Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
754619b-Contract Agreement-Final727916073.pdf

Overview

General Information

Sample name:754619b-Contract Agreement-Final727916073.pdf
Analysis ID:1560602
MD5:f0c28d7c8e0b9e403821f5555ad15a8e
SHA1:3f037f12cc20da518e181fa1e86e5736f0570997
SHA256:754619bce12ac4c15a9f67451f188610655754254a87c301d9023d38cf9875a1
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found potential malicious PDF (bad image similarity)
AI detected landing page (webpage, office document or email)
Suspicious PDF detected (based on various text indicators)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware

Classification

  • System is w10x64
  • Acrobat.exe (PID: 7612 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\754619b-Contract Agreement-Final727916073.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7784 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7960 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1612,i,3092241857894353492,18241018870106454409,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 8652 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "http://repubrepub.edwardrochford.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2304,i,12205073409962246198,12782301949845324340,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://bhm.nkctjwys.ru/09o/Avira URL Cloud: Label: phishing

Phishing

barindex
Source: PDF documentJoe Sandbox AI: Page contains button: 'REVIEW DOCUMENT' Source: 'PDF document'
Source: PDF documentJoe Sandbox AI: PDF document contains prominent button: 'review document'
Source: Adobe Acrobat PDFOCR Text: docusign Tap the link to review document. REVIEW DOCUMENT All parties have completed: eSign request: "Contract & Agreement" Thank you, Powered by docusign Do Not Share This Email This email contains a secure link. Please do not share this email, link, or access code with others. This message was sent to you by DOMC
Source: http://repubrepub.edwardrochford.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49813 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49904 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
Source: Joe Sandbox ViewIP Address: 104.18.95.41 104.18.95.41
Source: Joe Sandbox ViewIP Address: 54.144.73.197 54.144.73.197
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 54.144.73.197
Source: unknownTCP traffic detected without corresponding DNS query: 54.144.73.197
Source: unknownTCP traffic detected without corresponding DNS query: 54.144.73.197
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 54.144.73.197
Source: unknownTCP traffic detected without corresponding DNS query: 54.144.73.197
Source: unknownTCP traffic detected without corresponding DNS query: 54.144.73.197
Source: unknownTCP traffic detected without corresponding DNS query: 54.144.73.197
Source: unknownTCP traffic detected without corresponding DNS query: 54.144.73.197
Source: unknownTCP traffic detected without corresponding DNS query: 54.144.73.197
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 54.144.73.197
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 54.144.73.197
Source: unknownTCP traffic detected without corresponding DNS query: 54.144.73.197
Source: unknownTCP traffic detected without corresponding DNS query: 54.144.73.197
Source: unknownTCP traffic detected without corresponding DNS query: 54.144.73.197
Source: unknownTCP traffic detected without corresponding DNS query: 54.144.73.197
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 54.144.73.197
Source: unknownTCP traffic detected without corresponding DNS query: 54.144.73.197
Source: unknownTCP traffic detected without corresponding DNS query: 54.144.73.197
Source: unknownTCP traffic detected without corresponding DNS query: 54.144.73.197
Source: unknownTCP traffic detected without corresponding DNS query: 54.144.73.197
Source: unknownTCP traffic detected without corresponding DNS query: 54.144.73.197
Source: unknownTCP traffic detected without corresponding DNS query: 54.144.73.197
Source: unknownTCP traffic detected without corresponding DNS query: 23.195.92.153
Source: unknownTCP traffic detected without corresponding DNS query: 23.195.92.153
Source: unknownTCP traffic detected without corresponding DNS query: 23.195.92.153
Source: unknownTCP traffic detected without corresponding DNS query: 23.195.92.153
Source: unknownTCP traffic detected without corresponding DNS query: 23.195.92.153
Source: unknownTCP traffic detected without corresponding DNS query: 23.195.92.153
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: global trafficHTTP traffic detected: GET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1Host: p13n.adobe.ioConnection: keep-alivesec-ch-ua: "Chromium";v="105"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01x-adobe-uuid: a4ecfc44-3976-4051-8c45-0a7e26b55a37x-adobe-uuid-type: visitorIdx-api-key: AdobeReader9sec-ch-ua-platform: "Windows"Origin: https://rna-resource.acrobat.comAccept-Language: en-US,en;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rna-resource.acrobat.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1Host: p13n.adobe.ioConnection: keep-alivesec-ch-ua: "Chromium";v="105"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01x-adobe-uuid: a4ecfc44-3976-4051-8c45-0a7e26b55a37x-adobe-uuid-type: visitorIdx-api-key: AdobeReader9sec-ch-ua-platform: "Windows"Origin: https://rna-resource.acrobat.comAccept-Language: en-US,en;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rna-resource.acrobat.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3RUOyDXpgxNeM8R&MD=kvTWSmMX HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://repubrepub.edwardrochford.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/e4025c85ea63/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://repubrepub.edwardrochford.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/pyd44/0x4AAAAAAA0VAeAxv-jXkoV6/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://repubrepub.edwardrochford.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/e4025c85ea63/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8e64dc3dd89843d6&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/pyd44/0x4AAAAAAA0VAeAxv-jXkoV6/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/pyd44/0x4AAAAAAA0VAeAxv-jXkoV6/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3RUOyDXpgxNeM8R&MD=kvTWSmMX HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: repubrepub.edwardrochford.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: repubrepub.edwardrochford.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.js HTTP/1.1Host: repubrepub.edwardrochford.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://repubrepub.edwardrochford.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.js HTTP/1.1Host: repubrepub.edwardrochford.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: repubrepub.edwardrochford.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://repubrepub.edwardrochford.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: repubrepub.edwardrochford.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 22 Nov 2024 00:39:07 GMTServer: ApacheContent-Length: 315Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: 77EC63BDA74BD0D0E0426DC8F80085060.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 754619b-Contract Agreement-Final727916073.pdfString found in binary or memory: http://repubrepub.edwardrochford.com/)
Source: 2D85F72862B55C4EADD9E66E06947F3D0.1.drString found in binary or memory: http://x1.i.lencr.org/
Source: chromecache_189.10.dr, chromecache_195.10.drString found in binary or memory: https://bhm.nkctjwys.ru/09o/
Source: chromecache_191.10.drString found in binary or memory: https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49813 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49904 version: TLS 1.2

System Summary

barindex
Source: 754619b-Contract Agreement-Final727916073.pdfStatic PDF information: Image stream: 9
Source: classification engineClassification label: mal64.phis.winPDF@40/61@13/8
Source: 754619b-Contract Agreement-Final727916073.pdfInitial sample: http://repubrepub.edwardrochford.com/
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-11-21 19-38-32-000.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\754619b-Contract Agreement-Final727916073.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1612,i,3092241857894353492,18241018870106454409,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "http://repubrepub.edwardrochford.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2304,i,12205073409962246198,12782301949845324340,262144 /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1612,i,3092241857894353492,18241018870106454409,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2304,i,12205073409962246198,12782301949845324340,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: 754619b-Contract Agreement-Final727916073.pdfInitial sample: PDF keyword /JS count = 0
Source: 754619b-Contract Agreement-Final727916073.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: A9ddbbli_1a9wopk_5xw.tmp.0.drInitial sample: PDF keyword /JS count = 0
Source: A9ddbbli_1a9wopk_5xw.tmp.0.drInitial sample: PDF keyword /JavaScript count = 0
Source: 754619b-Contract Agreement-Final727916073.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: 754619b-Contract Agreement-Final727916073.pdfInitial sample: PDF keyword obj count = 77
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
754619b-Contract Agreement-Final727916073.pdf0%VirustotalBrowse
754619b-Contract Agreement-Final727916073.pdf0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
repubrepub.edwardrochford.com3%VirustotalBrowse
SourceDetectionScannerLabelLink
http://repubrepub.edwardrochford.com/main.js0%Avira URL Cloudsafe
http://repubrepub.edwardrochford.com/)0%Avira URL Cloudsafe
https://bhm.nkctjwys.ru/09o/100%Avira URL Cloudphishing
http://repubrepub.edwardrochford.com/favicon.ico0%Avira URL Cloudsafe
http://repubrepub.edwardrochford.com/favicon.ico3%VirustotalBrowse
http://repubrepub.edwardrochford.com/main.js3%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    high
    challenges.cloudflare.com
    104.18.94.41
    truefalse
      high
      www.google.com
      142.250.181.100
      truefalse
        high
        repubrepub.edwardrochford.com
        162.241.114.35
        truefalseunknown
        x1.i.lencr.org
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          http://repubrepub.edwardrochford.com/favicon.icofalse
          • 3%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://challenges.cloudflare.com/turnstile/v0/g/e4025c85ea63/api.jsfalse
            high
            http://repubrepub.edwardrochford.com/false
              unknown
              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/pyd44/0x4AAAAAAA0VAeAxv-jXkoV6/auto/fbE/normal/auto/false
                high
                https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallbackfalse
                  high
                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8e64dc3dd89843d6&lang=autofalse
                    high
                    http://repubrepub.edwardrochford.com/main.jsfalse
                    • 3%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://repubrepub.edwardrochford.com/)754619b-Contract Agreement-Final727916073.pdffalse
                      • Avira URL Cloud: safe
                      unknown
                      http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.1.drfalse
                        high
                        https://bhm.nkctjwys.ru/09o/chromecache_189.10.dr, chromecache_195.10.drfalse
                        • Avira URL Cloud: phishing
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        104.18.94.41
                        challenges.cloudflare.comUnited States
                        13335CLOUDFLARENETUSfalse
                        104.18.95.41
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        142.250.181.100
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        54.144.73.197
                        unknownUnited States
                        14618AMAZON-AESUSfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        162.241.114.35
                        repubrepub.edwardrochford.comUnited States
                        46606UNIFIEDLAYER-AS-1USfalse
                        23.195.92.153
                        unknownUnited States
                        16625AKAMAI-ASUSfalse
                        IP
                        192.168.2.4
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1560602
                        Start date and time:2024-11-22 01:37:36 +01:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 5m 47s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:defaultwindowspdfcookbook.jbs
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:13
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Sample name:754619b-Contract Agreement-Final727916073.pdf
                        Detection:MAL
                        Classification:mal64.phis.winPDF@40/61@13/8
                        Cookbook Comments:
                        • Found application associated with file extension: .pdf
                        • Found PDF document
                        • Close Viewer
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 184.28.88.176, 2.19.198.75, 23.32.238.130, 23.22.254.206, 54.227.187.23, 52.5.13.197, 52.202.204.11, 162.159.61.3, 172.64.41.3, 23.195.39.65, 199.232.210.172, 192.229.221.95, 172.217.19.227, 64.233.165.84, 172.217.19.238, 34.104.35.123, 172.217.19.10, 172.217.19.234, 142.250.181.42, 172.217.19.170, 142.250.181.74, 172.217.21.42, 172.217.19.202, 172.217.17.42, 172.217.17.74, 216.58.208.234, 142.250.181.138, 142.250.181.106, 172.217.17.35, 172.217.17.46
                        • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, optimizationguide-pa.googleapis.com, clients1.google.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com, geo2.adobe.com
                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                        • Not all processes where analyzed, report is missing behavior information
                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                        TimeTypeDescription
                        19:38:40API Interceptor2x Sleep call for process: AcroCEF.exe modified
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        54.144.73.197FW_ Signature Required For Agreement with ID_41392PJBM8759674.msgGet hashmaliciousUnknownBrowse
                          Isabella County Emergency Management-protected.pdfGet hashmaliciousHTMLPhisherBrowse
                            Benefit Enrollment -eGz8VNb.pdfGet hashmaliciousUnknownBrowse
                              b.pdfGet hashmaliciousUnknownBrowse
                                new.batGet hashmaliciousUnknownBrowse
                                  JD & Application Form_A (910).zipGet hashmaliciousUnknownBrowse
                                    https://t.ly/SjDNXGet hashmaliciousPython Stealer, BraodoBrowse
                                      Attachment-914011545-004.pdfGet hashmaliciousUnknownBrowse
                                        Completed 17560_Steamsolutions. 401(k) Profit Sharing Plan_Amendment.msgGet hashmaliciousHTMLPhisherBrowse
                                          Multi Graphics Inc CustomerVendor Form.pdfGet hashmaliciousHTMLPhisherBrowse
                                            239.255.255.250file.exeGet hashmaliciousLummaCBrowse
                                              MayitaV16.exeGet hashmaliciousUnknownBrowse
                                                https://doam29-kk5ug.ondigitalocean.app/Get hashmaliciousTechSupportScamBrowse
                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                      file.exeGet hashmaliciousLummaCBrowse
                                                        file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                          http://amz-account-unlock-dashboard4.duckdns.orgGet hashmaliciousUnknownBrowse
                                                            Invoice_Billing_carolinadunesbh.com_6995261057.htmlGet hashmaliciousUnknownBrowse
                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                104.18.94.41Invoice_Billing_carolinadunesbh.com_6995261057.htmlGet hashmaliciousUnknownBrowse
                                                                  http://t.ly/YSjhIGet hashmaliciousUnknownBrowse
                                                                    https://app.smartsheet.com/b/form/9141bdd4d7da45789170a7064a677627Get hashmaliciousHTMLPhisherBrowse
                                                                      FW_ Signature Required For Agreement with ID_41392PJBM8759674.msgGet hashmaliciousUnknownBrowse
                                                                        https://www.im-creator.com/viewer/vbid-2a496caa-iwgbu2zx/vbid-7e913ffa-lok1anrmGet hashmaliciousUnknownBrowse
                                                                          https://www.google.com/url?sa=https://r20.rs6.net/tns.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/d7TO.ifvxdvrhe.ru%2FDflmD%2FGet hashmaliciousUnknownBrowse
                                                                            scam.htmlGet hashmaliciousUnknownBrowse
                                                                              http://email.double.serviceautopilot.com/c/eJwczE2OrCAQAODTyA5ThfwUCxZv0_coqOJJom1HbZO5_SRzga8d-4ffP0MKRcKWQG0OMVjforMsga04XpR789LQSOkxO4pGC6YFiSjHbHTnsQ0pXnvtot1yXZL1Gthyr2SJckV2vXkQs5bMsUNk5LqACCFoapQqh4SYAzgzigPnEZEAMEKeQw-1xc5OKcWwwORBjm_ddL70fEZT_t7HZ2zHPbdjN1tZ7_szLf8m95rcq4nKOR69Zr0m96rje487ZnOWnd_8X8_Jwzq27RqiO7-Pc1__mKe43wAAAP__Gf5XhQGet hashmaliciousUnknownBrowse
                                                                                http://whittakersoptometrist-paymentonline-secure.akyazticaret.com/Get hashmaliciousUnknownBrowse
                                                                                  Quote Request.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                    104.18.95.41Invoice_Billing_carolinadunesbh.com_6995261057.htmlGet hashmaliciousUnknownBrowse
                                                                                      http://t.ly/YSjhIGet hashmaliciousUnknownBrowse
                                                                                        https://app.smartsheet.com/b/form/9141bdd4d7da45789170a7064a677627Get hashmaliciousHTMLPhisherBrowse
                                                                                          https://www.im-creator.com/viewer/vbid-2a496caa-iwgbu2zx/vbid-7e913ffa-lok1anrmGet hashmaliciousUnknownBrowse
                                                                                            http://www.im-creator.com/viewer/vbid-2a496caa-iwgbu2zx/vbid-f9637b78-lok1anrmGet hashmaliciousUnknownBrowse
                                                                                              https://www.google.com/url?sa=https://r20.rs6.net/tns.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/d7TO.ifvxdvrhe.ru%2FDflmD%2FGet hashmaliciousUnknownBrowse
                                                                                                scam.htmlGet hashmaliciousUnknownBrowse
                                                                                                  http://email.double.serviceautopilot.com/c/eJwczE2OrCAQAODTyA5ThfwUCxZv0_coqOJJom1HbZO5_SRzga8d-4ffP0MKRcKWQG0OMVjforMsga04XpR789LQSOkxO4pGC6YFiSjHbHTnsQ0pXnvtot1yXZL1Gthyr2SJckV2vXkQs5bMsUNk5LqACCFoapQqh4SYAzgzigPnEZEAMEKeQw-1xc5OKcWwwORBjm_ddL70fEZT_t7HZ2zHPbdjN1tZ7_szLf8m95rcq4nKOR69Zr0m96rje487ZnOWnd_8X8_Jwzq27RqiO7-Pc1__mKe43wAAAP__Gf5XhQGet hashmaliciousUnknownBrowse
                                                                                                    http://whittakersoptometrist-paymentonline-secure.akyazticaret.com/Get hashmaliciousUnknownBrowse
                                                                                                      Quote Request.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        challenges.cloudflare.comInvoice_Billing_carolinadunesbh.com_6995261057.htmlGet hashmaliciousUnknownBrowse
                                                                                                        • 104.18.95.41
                                                                                                        http://t.ly/YSjhIGet hashmaliciousUnknownBrowse
                                                                                                        • 104.18.95.41
                                                                                                        https://app.smartsheet.com/b/form/9141bdd4d7da45789170a7064a677627Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • 104.18.95.41
                                                                                                        FW_ Signature Required For Agreement with ID_41392PJBM8759674.msgGet hashmaliciousUnknownBrowse
                                                                                                        • 104.18.94.41
                                                                                                        https://www.im-creator.com/viewer/vbid-2a496caa-iwgbu2zx/vbid-7e913ffa-lok1anrmGet hashmaliciousUnknownBrowse
                                                                                                        • 104.18.94.41
                                                                                                        http://www.im-creator.com/viewer/vbid-2a496caa-iwgbu2zx/vbid-f9637b78-lok1anrmGet hashmaliciousUnknownBrowse
                                                                                                        • 104.18.95.41
                                                                                                        https://www.google.com/url?sa=https://r20.rs6.net/tns.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/d7TO.ifvxdvrhe.ru%2FDflmD%2FGet hashmaliciousUnknownBrowse
                                                                                                        • 104.18.94.41
                                                                                                        scam.htmlGet hashmaliciousUnknownBrowse
                                                                                                        • 104.18.95.41
                                                                                                        http://email.double.serviceautopilot.com/c/eJwczE2OrCAQAODTyA5ThfwUCxZv0_coqOJJom1HbZO5_SRzga8d-4ffP0MKRcKWQG0OMVjforMsga04XpR789LQSOkxO4pGC6YFiSjHbHTnsQ0pXnvtot1yXZL1Gthyr2SJckV2vXkQs5bMsUNk5LqACCFoapQqh4SYAzgzigPnEZEAMEKeQw-1xc5OKcWwwORBjm_ddL70fEZT_t7HZ2zHPbdjN1tZ7_szLf8m95rcq4nKOR69Zr0m96rje487ZnOWnd_8X8_Jwzq27RqiO7-Pc1__mKe43wAAAP__Gf5XhQGet hashmaliciousUnknownBrowse
                                                                                                        • 104.18.95.41
                                                                                                        http://whittakersoptometrist-paymentonline-secure.akyazticaret.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 104.18.95.41
                                                                                                        bg.microsoft.map.fastly.netfile.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 199.232.214.172
                                                                                                        file.exeGet hashmaliciousAmadey, XWormBrowse
                                                                                                        • 199.232.210.172
                                                                                                        file.exeGet hashmaliciousXWormBrowse
                                                                                                        • 199.232.210.172
                                                                                                        FW_ Signature Required For Agreement with ID_41392PJBM8759674.msgGet hashmaliciousUnknownBrowse
                                                                                                        • 199.232.210.172
                                                                                                        [EXTERNAL] Oakville shared ''o_akville_853473074_21.11.2024''.emlGet hashmaliciousUnknownBrowse
                                                                                                        • 199.232.210.172
                                                                                                        mORxR4LsiI.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 199.232.210.172
                                                                                                        Kellyb Timesheet Report.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 199.232.214.172
                                                                                                        estimate Cost.pdfGet hashmaliciousUnknownBrowse
                                                                                                        • 199.232.214.172
                                                                                                        mLi58UzdI2.dllGet hashmaliciousUnknownBrowse
                                                                                                        • 199.232.210.172
                                                                                                        1.e.msiGet hashmaliciousDanaBotBrowse
                                                                                                        • 199.232.214.172
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        AMAZON-AESUSarm.nn-20241122-0008.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                        • 18.208.63.213
                                                                                                        mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                        • 54.91.66.187
                                                                                                        https://temp.farenheit.net/XMDNvVFp0d0NmOUNSbFJTSVB2QTRuZktxeWdPaG5ReWxrK1NleVgvbGgvakhBRU5TWkZPQW14RDZLMTlST0pJK3Jja1R0bjkyZkxubHc1UXhLdmU5UVNJcVIyU25JdFVIV0hEc3l3R0kvb3VpWWFlWGxvWmJMSDIwaWRkYTV3c2V3ZnpXcVArUkJXbEpTeWU1SCtuRWNpRVI2RFFuNXh1ODEyQUx3WlNCdDB1N3NjcDh2M1p4MU9qSkJ0R2VDV0VDeVJ4THU5bDM5SkkvaGMxc1hEc3pOb0VtcWl0cDUxemRyc1BwMkE9PS0tRklOcExLZUVZVVZGemhWRC0teTZKNGN1UnI2dUIxL3E5Zm91Q2hVZz09?cid=2268024206Get hashmaliciousKnowBe4Browse
                                                                                                        • 3.233.169.14
                                                                                                        https://app.smartsheet.com/b/form/9141bdd4d7da45789170a7064a677627Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • 44.207.227.7
                                                                                                        FW_ Signature Required For Agreement with ID_41392PJBM8759674.msgGet hashmaliciousUnknownBrowse
                                                                                                        • 107.22.247.231
                                                                                                        https://cheddar-olive-hospital.glitch.me/home.htmlGet hashmaliciousUnknownBrowse
                                                                                                        • 3.224.14.147
                                                                                                        https://form.questionscout.com/67127ef13f65b43e0e3a56dcGet hashmaliciousUnknownBrowse
                                                                                                        • 3.214.120.119
                                                                                                        https://webconference.protected-forms.com/XUktQL21CbERuN3Ftbmk5UlBMbGhLNWU5aGswN2dIN014czFGV0c2YnRkQkFmNTh5T2RFZTJpSnRkYXZoMGdjMkR2Zk1JQXk1N0F1cFBQbTlZTjFJLzIyY0JXOG5RM2NtL3p3ZW5tSFhuUFdCdjFmRFhMSC9kVHErbytLbmdDeWVUL3hKcmkwaGh1NHJrbzV2UCszK0tOZ3RHb0FPdkN1cE5CMFZFQytIL2lBekM3dmFCTWhJckE9PS0tOFFraUx6Q2RGc1dJb0I0bi0taW9KaWdEQ3l6WnQ4Rmw2U29qT05Udz09?cid=2104653964Get hashmaliciousKnowBe4Browse
                                                                                                        • 3.233.169.14
                                                                                                        https://new.goshenpubliclibrary.org/Get hashmaliciousUnknownBrowse
                                                                                                        • 18.213.162.18
                                                                                                        Kellyb Timesheet Report.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 107.22.247.231
                                                                                                        CLOUDFLARENETUSarm.nn-20241122-0008.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                        • 104.28.200.40
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.66.38
                                                                                                        MayitaV16.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 162.159.61.3
                                                                                                        https://doam29-kk5ug.ondigitalocean.app/Get hashmaliciousTechSupportScamBrowse
                                                                                                        • 162.159.140.98
                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                        • 104.21.66.38
                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                        • 172.64.41.3
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 172.67.155.248
                                                                                                        http://amz-account-unlock-dashboard4.duckdns.orgGet hashmaliciousUnknownBrowse
                                                                                                        • 104.18.11.207
                                                                                                        Invoice_Billing_carolinadunesbh.com_6995261057.htmlGet hashmaliciousUnknownBrowse
                                                                                                        • 104.17.25.14
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.66.38
                                                                                                        CLOUDFLARENETUSarm.nn-20241122-0008.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                        • 104.28.200.40
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.66.38
                                                                                                        MayitaV16.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 162.159.61.3
                                                                                                        https://doam29-kk5ug.ondigitalocean.app/Get hashmaliciousTechSupportScamBrowse
                                                                                                        • 162.159.140.98
                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                        • 104.21.66.38
                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                        • 172.64.41.3
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 172.67.155.248
                                                                                                        http://amz-account-unlock-dashboard4.duckdns.orgGet hashmaliciousUnknownBrowse
                                                                                                        • 104.18.11.207
                                                                                                        Invoice_Billing_carolinadunesbh.com_6995261057.htmlGet hashmaliciousUnknownBrowse
                                                                                                        • 104.17.25.14
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.66.38
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        28a2c9bd18a11de089ef85a160da29e4file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 4.245.163.56
                                                                                                        • 13.107.246.63
                                                                                                        • 184.28.90.27
                                                                                                        https://doam29-kk5ug.ondigitalocean.app/Get hashmaliciousTechSupportScamBrowse
                                                                                                        • 4.245.163.56
                                                                                                        • 13.107.246.63
                                                                                                        • 184.28.90.27
                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                        • 4.245.163.56
                                                                                                        • 13.107.246.63
                                                                                                        • 184.28.90.27
                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                        • 4.245.163.56
                                                                                                        • 13.107.246.63
                                                                                                        • 184.28.90.27
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 4.245.163.56
                                                                                                        • 13.107.246.63
                                                                                                        • 184.28.90.27
                                                                                                        http://amz-account-unlock-dashboard4.duckdns.orgGet hashmaliciousUnknownBrowse
                                                                                                        • 4.245.163.56
                                                                                                        • 13.107.246.63
                                                                                                        • 184.28.90.27
                                                                                                        Invoice_Billing_carolinadunesbh.com_6995261057.htmlGet hashmaliciousUnknownBrowse
                                                                                                        • 4.245.163.56
                                                                                                        • 13.107.246.63
                                                                                                        • 184.28.90.27
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 4.245.163.56
                                                                                                        • 13.107.246.63
                                                                                                        • 184.28.90.27
                                                                                                        file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                        • 4.245.163.56
                                                                                                        • 13.107.246.63
                                                                                                        • 184.28.90.27
                                                                                                        https://temp.farenheit.net/XMDNvVFp0d0NmOUNSbFJTSVB2QTRuZktxeWdPaG5ReWxrK1NleVgvbGgvakhBRU5TWkZPQW14RDZLMTlST0pJK3Jja1R0bjkyZkxubHc1UXhLdmU5UVNJcVIyU25JdFVIV0hEc3l3R0kvb3VpWWFlWGxvWmJMSDIwaWRkYTV3c2V3ZnpXcVArUkJXbEpTeWU1SCtuRWNpRVI2RFFuNXh1ODEyQUx3WlNCdDB1N3NjcDh2M1p4MU9qSkJ0R2VDV0VDeVJ4THU5bDM5SkkvaGMxc1hEc3pOb0VtcWl0cDUxemRyc1BwMkE9PS0tRklOcExLZUVZVVZGemhWRC0teTZKNGN1UnI2dUIxL3E5Zm91Q2hVZz09?cid=2268024206Get hashmaliciousKnowBe4Browse
                                                                                                        • 4.245.163.56
                                                                                                        • 13.107.246.63
                                                                                                        • 184.28.90.27
                                                                                                        No context
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):292
                                                                                                        Entropy (8bit):5.256539683261988
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:HENULSq2Pwkn2nKuAl9OmbnIFUt8YENUJbZmw+YENUJxkwOwkn2nKuAl9OmbjLJ:kNULSvYfHAahFUt8/NU9/+/NUP5JfHAR
                                                                                                        MD5:FC5D340B14E8D2B1A075CA9EF6D3BB2D
                                                                                                        SHA1:AA8FEB233C55D4B07DAB9DF1B98B5806B35C90E3
                                                                                                        SHA-256:3A775DCBB808FE812409A3EAAF80D31C0267A053D8DEBE1BA27BC10E4107011F
                                                                                                        SHA-512:39340D9B2E00DC4C3559216DDD2A3E3C9DCA8476982406A4DFEC424ED5295ECCD10D131D5E91B07EB23ABB8709F42E9CEFF60D44E8A03BED82EC1A9FA458119E
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:2024/11/21-19:38:29.774 1e84 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/21-19:38:29.776 1e84 Recovering log #3.2024/11/21-19:38:29.776 1e84 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):292
                                                                                                        Entropy (8bit):5.256539683261988
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:HENULSq2Pwkn2nKuAl9OmbnIFUt8YENUJbZmw+YENUJxkwOwkn2nKuAl9OmbjLJ:kNULSvYfHAahFUt8/NU9/+/NUP5JfHAR
                                                                                                        MD5:FC5D340B14E8D2B1A075CA9EF6D3BB2D
                                                                                                        SHA1:AA8FEB233C55D4B07DAB9DF1B98B5806B35C90E3
                                                                                                        SHA-256:3A775DCBB808FE812409A3EAAF80D31C0267A053D8DEBE1BA27BC10E4107011F
                                                                                                        SHA-512:39340D9B2E00DC4C3559216DDD2A3E3C9DCA8476982406A4DFEC424ED5295ECCD10D131D5E91B07EB23ABB8709F42E9CEFF60D44E8A03BED82EC1A9FA458119E
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:2024/11/21-19:38:29.774 1e84 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/21-19:38:29.776 1e84 Recovering log #3.2024/11/21-19:38:29.776 1e84 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):336
                                                                                                        Entropy (8bit):5.192116203453205
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:HENUDOq2Pwkn2nKuAl9Ombzo2jMGIFUt8YENUFR9Zmw+YENUFRPkwOwkn2nKuAlx:kNUqvYfHAa8uFUt8/NUr9/+/NUrP5Jfg
                                                                                                        MD5:ED840A68FAA63D675F216C8DD4CB26F2
                                                                                                        SHA1:71D962345667203C2A881BBDECDF67E5E37429B9
                                                                                                        SHA-256:E585BB87910C4858AF6F264F7218E5EEC95AACBB4182426A85C1C5F8F0DB182A
                                                                                                        SHA-512:101486DE55139470978C4BA120331A024A342F9DDB587C1C3EA57C61A433D28B01484E8659A4A25D3835F3F77288CD650E869229F432FA3574F48DF20244138A
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:2024/11/21-19:38:29.928 1f44 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/21-19:38:29.931 1f44 Recovering log #3.2024/11/21-19:38:29.931 1f44 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):336
                                                                                                        Entropy (8bit):5.192116203453205
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:HENUDOq2Pwkn2nKuAl9Ombzo2jMGIFUt8YENUFR9Zmw+YENUFRPkwOwkn2nKuAlx:kNUqvYfHAa8uFUt8/NUr9/+/NUrP5Jfg
                                                                                                        MD5:ED840A68FAA63D675F216C8DD4CB26F2
                                                                                                        SHA1:71D962345667203C2A881BBDECDF67E5E37429B9
                                                                                                        SHA-256:E585BB87910C4858AF6F264F7218E5EEC95AACBB4182426A85C1C5F8F0DB182A
                                                                                                        SHA-512:101486DE55139470978C4BA120331A024A342F9DDB587C1C3EA57C61A433D28B01484E8659A4A25D3835F3F77288CD650E869229F432FA3574F48DF20244138A
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:2024/11/21-19:38:29.928 1f44 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/21-19:38:29.931 1f44 Recovering log #3.2024/11/21-19:38:29.931 1f44 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):475
                                                                                                        Entropy (8bit):4.967403857886107
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                                                                                        MD5:B7761633048D74E3C02F61AD04E00147
                                                                                                        SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                                                                                        SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                                                                                        SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                                                                                        Malicious:false
                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:modified
                                                                                                        Size (bytes):475
                                                                                                        Entropy (8bit):4.972436193729398
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:YH/um3RA8sqQfsBdOg2HEAcaq3QYiubInP7E4TX:Y2sRdsNgdMHEr3QYhbG7n7
                                                                                                        MD5:0FBAED5E12646E7338E89C63C7EA3D94
                                                                                                        SHA1:AE64982E4FBD5877CE1B7BEF761B3DC668769EA2
                                                                                                        SHA-256:5BDA872AE2A933681F004B7F53018834B89C09ACE43CD655887163EA69FEA3B2
                                                                                                        SHA-512:D667FCD22D794D49D2B2E72B57D579044057A0B00F381DE7A9DB092CE26237D84CDED2214DEA42850D1C5659FE945D6AF11F7BE5D4BE655193F3134029288E08
                                                                                                        Malicious:false
                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13376795922366289","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":690549},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):475
                                                                                                        Entropy (8bit):4.967403857886107
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                                                                                        MD5:B7761633048D74E3C02F61AD04E00147
                                                                                                        SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                                                                                        SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                                                                                        SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                                                                                        Malicious:false
                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):475
                                                                                                        Entropy (8bit):4.967403857886107
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                                                                                        MD5:B7761633048D74E3C02F61AD04E00147
                                                                                                        SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                                                                                        SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                                                                                        SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                                                                                        Malicious:false
                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4730
                                                                                                        Entropy (8bit):5.246590181852186
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7BPzqAQZ:etJCV4FiN/jTN/2r8Mta02fEhgO73goS
                                                                                                        MD5:F17280B0C7F6431B0D72EAD99AD0D7F4
                                                                                                        SHA1:F911D1DC0846BAC2F3DE3494DAF613993AB6CA4F
                                                                                                        SHA-256:0EA7A6A634FF8B396EBDC451460CC127830B435C6C82BDD9D09C4F54208B0968
                                                                                                        SHA-512:3E56C0D909A43FC34ACD0825774674A1767559D7021F715D8477A21CEA78B5F75D7E9FD7CFA3D3E8D41BBA26AB3A5DAF99DF1BD80F2252CA39D59A086D81760E
                                                                                                        Malicious:false
                                                                                                        Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):324
                                                                                                        Entropy (8bit):5.1877009105605465
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:HENhDOq2Pwkn2nKuAl9OmbzNMxIFUt8YENBCZmw+YENVFWkwOwkn2nKuAl9OmbzE:kNhqvYfHAa8jFUt8/NBC/+/NvW5JfHAo
                                                                                                        MD5:B71B493AF09ADF236AA33F923FC7E86D
                                                                                                        SHA1:3EC715E08449348D79CA6CFD86F3A4B30C3C8700
                                                                                                        SHA-256:171F4AC48450AC1AE4F4D27EA908AFA575028F5315971871EAB7005683ACCC3F
                                                                                                        SHA-512:31B0BB1CFC105BFE39DD5AD56EF63F4555B10C073DA5D98E85EBADA0629B01EF27FC223F46416E67ECF2BE50A81CC14EDFF127695BBCBD59CAB617C3BA0AB20C
                                                                                                        Malicious:false
                                                                                                        Preview:2024/11/21-19:38:30.880 1f44 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/21-19:38:30.890 1f44 Recovering log #3.2024/11/21-19:38:30.904 1f44 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):324
                                                                                                        Entropy (8bit):5.1877009105605465
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:HENhDOq2Pwkn2nKuAl9OmbzNMxIFUt8YENBCZmw+YENVFWkwOwkn2nKuAl9OmbzE:kNhqvYfHAa8jFUt8/NBC/+/NvW5JfHAo
                                                                                                        MD5:B71B493AF09ADF236AA33F923FC7E86D
                                                                                                        SHA1:3EC715E08449348D79CA6CFD86F3A4B30C3C8700
                                                                                                        SHA-256:171F4AC48450AC1AE4F4D27EA908AFA575028F5315971871EAB7005683ACCC3F
                                                                                                        SHA-512:31B0BB1CFC105BFE39DD5AD56EF63F4555B10C073DA5D98E85EBADA0629B01EF27FC223F46416E67ECF2BE50A81CC14EDFF127695BBCBD59CAB617C3BA0AB20C
                                                                                                        Malicious:false
                                                                                                        Preview:2024/11/21-19:38:30.880 1f44 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/21-19:38:30.890 1f44 Recovering log #3.2024/11/21-19:38:30.904 1f44 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                                                                        Category:dropped
                                                                                                        Size (bytes):71190
                                                                                                        Entropy (8bit):1.784886876222207
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:NbbL3L3L3LML7L2LxLxLxLxLe0Le0LRLsLYL2LELILCsLaL7wLALxLxLxLsLgLdR:SlO/g+Wy
                                                                                                        MD5:0262F8EECB2231D450E0C5D49B5E6E8B
                                                                                                        SHA1:7936A6798EF3D255B87759AB929799AD5189F993
                                                                                                        SHA-256:C329EF1FC3920B33133D87843D968334748F675BCE2C34569FA1F4C648DA0C43
                                                                                                        SHA-512:0AC076D403D9B986884D0778D5506A603327B8FC80E1AD40817C43DC5299046081632D0926028F1CA329C269961E2140BCB5D3565C2C697D7754E14465DC59BA
                                                                                                        Malicious:false
                                                                                                        Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                                                                        Category:dropped
                                                                                                        Size (bytes):86016
                                                                                                        Entropy (8bit):4.4452038144904265
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:yezci5t4iBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rfs3OazzU89UTTgUL
                                                                                                        MD5:14C3A7053CD9A5C0454038E4E7998AAD
                                                                                                        SHA1:B74F30EF2B901EAE18A92E39C4C324DDE688762E
                                                                                                        SHA-256:D75B445142675206181848C1F5C0DBA783E9A76D349429B29000359A3A1DF276
                                                                                                        SHA-512:8F8B4107EAC0E954CF1E595F13CC2228A740E9A8FB168EC576DFC374DE8925CF5D22DFD4B2ECAD44FC75344AF135CCAB8CAF8ADAA040471599496CCD8371D316
                                                                                                        Malicious:false
                                                                                                        Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:SQLite Rollback Journal
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8720
                                                                                                        Entropy (8bit):3.775975082814741
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:7M1Wp/E2ioyVmioy9oWoy1Cwoy1SKOioy1noy1AYoy1Wioy1hioybioy4oy1noyF:7fpjumFdXKQhtb9IVXEBodRBkd
                                                                                                        MD5:7D5084D604DF50F5540507194EC76F5A
                                                                                                        SHA1:CBF37588587DECA10659DE495FF55C0BB0163619
                                                                                                        SHA-256:F9DFA8B3DE2985D6C16C2C3F709181C578FD9C9476D4A158B4B0D44A41B257B5
                                                                                                        SHA-512:0ACA588B327D90A79D902EB3A4E7C9D21D865AB3A6F6063285E4F05008D7D8AD7A27FDF84897DD606FD9F7F0B8EBC119AFFF3922CD7FA3E0A885A19C1A81BA9E
                                                                                                        Malicious:false
                                                                                                        Preview:.... .c.......B#...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:Certificate, Version=3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1391
                                                                                                        Entropy (8bit):7.705940075877404
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                        MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                        SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                        SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                        SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                        Malicious:false
                                                                                                        Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                        Category:dropped
                                                                                                        Size (bytes):71954
                                                                                                        Entropy (8bit):7.996617769952133
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                                        MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                        SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                        SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                        SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                        Malicious:false
                                                                                                        Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):192
                                                                                                        Entropy (8bit):2.7386214950254377
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:kkFklLljV+EvfllXlE/HT8kK/hlXNNX8RolJuRdxLlGB9lQRYwpDdt:kK/EQT8VzdNMa8RdWBwRd
                                                                                                        MD5:06D2CBA08AD83C152C4F8A2993279C07
                                                                                                        SHA1:2CC1350C244FC9887795416DD36F7FA791DC11DE
                                                                                                        SHA-256:A48292DF7D896DB2446A60708FCCF126D9EC91F84455ED76BADB86A4B9B7CEF6
                                                                                                        SHA-512:E24DD51AAFA281BF6E3C78600E517D1252EA1069339F7A87A61E4A06A575957F0DFFF104E9C8953B4C17F7E3A144F3F750EE94C696A305B31675F3200BB9E70B
                                                                                                        Malicious:false
                                                                                                        Preview:p...... ........8@4.v<..(....................................................... ..........W.....c..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:data
                                                                                                        Category:modified
                                                                                                        Size (bytes):328
                                                                                                        Entropy (8bit):3.2380042315897657
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:kKED9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:9DImsLNkPlE99SNxAhUe/3
                                                                                                        MD5:143FD1CC4A288F64793287D30038C98F
                                                                                                        SHA1:EC6C35C07E2F2E31799FE48AB7D6CA03707409AA
                                                                                                        SHA-256:EAE15979C13A564DDD10D6D6D41F5387D9F90978E9F88951509832C82BA6BE5F
                                                                                                        SHA-512:8E7B4CAE395659F4598BB867364FDB158B2D1360AD18CCC6FC8D5E8AE264243856578DDDF8A46E40EBB4BC49622F57E43F8B4D1B704B457A64E9F3E5A5179536
                                                                                                        Malicious:false
                                                                                                        Preview:p...... .........D..v<..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):243196
                                                                                                        Entropy (8bit):3.3450692389394283
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:vKPCPiyzDtrh1cK3XEivK7VK/3AYvYwgqErRo+RQn:yPClJ/3AYvYwghFo+RQn
                                                                                                        MD5:F5567C4FF4AB049B696D3BE0DD72A793
                                                                                                        SHA1:EBEADDE9FF0AF2C201A5F7CC747C9EA61CFA6916
                                                                                                        SHA-256:D8DBFE71873929825A420F73821F3FF0254D51984FAAA82E1B89D31188F77C04
                                                                                                        SHA-512:E769735991E5B1331E259608854D00CDA4F3E92285FDC500158CBD09CBCCEAD8A387F78256A43919B13EBE70C995D19242377C315B0CCBBD4F813251608C1D56
                                                                                                        Malicious:false
                                                                                                        Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):295
                                                                                                        Entropy (8bit):5.385764916391792
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HX4r68EOJd6O9VoZcg1vRcR0YjtQIoAvJM3g98kUwPeUkwRe9:YvXKXH8dLEZc0vHzGMbLUkee9
                                                                                                        MD5:B686CCADA3F779D20FBF59421FF7E5E9
                                                                                                        SHA1:8E18E3A63EBEF2F4ECD9D458DF864D22AA21F1D3
                                                                                                        SHA-256:43BDC12A0B91CFA94550F613592C570B8B8BB5AE96C1459B0189F8640830A8DD
                                                                                                        SHA-512:474852FDF9ADCC52BA9EBB38A25A7B9B5606A8BEE3DA278BF16834DC09BBB5CD1D8AF7CA4A143AD29C818D6D45312964BF20482543F8728A79FD511DC0B8D990
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"b564d518-9b92-4aa9-9019-303598335876","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732411663756,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):294
                                                                                                        Entropy (8bit):5.340423874344817
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HX4r68EOJd6O9VoZcg1vRcR0YjtQIoAvJfBoTfXpnrPeUkwRe9:YvXKXH8dLEZc0vHzGWTfXcUkee9
                                                                                                        MD5:D55B201639A99340F64A42BFD97A508F
                                                                                                        SHA1:CFC2F68D1A81C44BEB353A30E550F15CD6E8EC74
                                                                                                        SHA-256:AC2C3C156698717C4A9DF9A929D43120E26B2B9CBDF4C1846E65171A4B0618FC
                                                                                                        SHA-512:7E4012E9760E55A711B0EEB22F8D652C48BFF480DF608E80B4A107D166C5B4A02E3CE2DF5114CE93918343CA9DD9DE8F183AF4D7A64C5CC5E2FDF432F40DA91C
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"b564d518-9b92-4aa9-9019-303598335876","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732411663756,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):294
                                                                                                        Entropy (8bit):5.319314726955574
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HX4r68EOJd6O9VoZcg1vRcR0YjtQIoAvJfBD2G6UpnrPeUkwRe9:YvXKXH8dLEZc0vHzGR22cUkee9
                                                                                                        MD5:5B3675EF98D447C307AF8D36F21B2B2B
                                                                                                        SHA1:DD68D03FAC601CEA80DEA59B135C473D8C0A4C5A
                                                                                                        SHA-256:7732CA0427E283A42F2C365E93BA71716C64B6D3D6456D361092E75660FD45F8
                                                                                                        SHA-512:33E7463C635B2C029BCBD2021FF404391396AC0CAA93FDCC5DB98BB46A59F3EEA18D163C1130FED503F0BBE372CD75474D5CE4552E21A3361DE103B800D692F6
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"b564d518-9b92-4aa9-9019-303598335876","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732411663756,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):285
                                                                                                        Entropy (8bit):5.3735614411860615
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HX4r68EOJd6O9VoZcg1vRcR0YjtQIoAvJfPmwrPeUkwRe9:YvXKXH8dLEZc0vHzGH56Ukee9
                                                                                                        MD5:C6B888D57A7D576E12604A5B40584C09
                                                                                                        SHA1:F4C2F7746301BEEE08116A5B2501C0EBC133969A
                                                                                                        SHA-256:0D34BFEF0A3D5FF8A97314C2FCA4330242E54ED75378548C6E7EC3AF87309ED0
                                                                                                        SHA-512:4F4E152B12448B416B34E23B3F6C7F9FDB8C9CD7DEB06FFC3E5C178A6748C4315339B184A65A37B5A3AFBC8A9372F7A348F92D11E1358BAEE11540BD8554DB16
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"b564d518-9b92-4aa9-9019-303598335876","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732411663756,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1123
                                                                                                        Entropy (8bit):5.690219239409221
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Yv6XsLEzvIpLgE9cQx8LennAvzBvkn0RCmK8czOCCScY:Yvwwhgy6SAFv5Ah8cv/cY
                                                                                                        MD5:F356DB72951AA813FECEAC87BDEF78EC
                                                                                                        SHA1:635ECF267AB41E83303B3F70DFCBAA7749965F3A
                                                                                                        SHA-256:865E0F4E3933C83F1D4F100C582ED523768FDFF15821C6699EF82841435C74A8
                                                                                                        SHA-512:6FE75C9C2781462A47F3EC9167FAD6DFF4DF54696D99EC7380FEF346AC0CD5ECA786A75AD2B8DD6A63250230C28A39460067DECFF3CE893DD32B6C290EC34C44
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"b564d518-9b92-4aa9-9019-303598335876","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732411663756,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1122
                                                                                                        Entropy (8bit):5.68657509418543
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Yv6XsLEzvaVLgEwcp06ybnAvz7xHn0RCmK8czOCYHfl8zdBrY:YvwiFgSNycJUAh8cvYHiY
                                                                                                        MD5:15E7D300899E6CBECB894E18EF84A008
                                                                                                        SHA1:7F0EF5C114E5FFD672503ED4FA8F9A460A7330E4
                                                                                                        SHA-256:3791ECEC7FEDACD09E8C026D444AE9C1010F89CC68060CA1DD375122D3E05800
                                                                                                        SHA-512:F300F7D9BE3C3B939AD0FA25EE96A2B13156A30AF3B662B06C45FEBA984A53957C6D097852716058786A99E8E9DB158FAB982F0A34F9AB12C81BBB66E6CD426D
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"b564d518-9b92-4aa9-9019-303598335876","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732411663756,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_0","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"1aad653c-ef44-43f7-be1c-3a2ba2cf2cfc","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuIFBERiBmb3JtcyAmIGFncmVlbWVudHMuIn0sInRjY
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):292
                                                                                                        Entropy (8bit):5.327641725742637
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HX4r68EOJd6O9VoZcg1vRcR0YjtQIoAvJfQ1rPeUkwRe9:YvXKXH8dLEZc0vHzGY16Ukee9
                                                                                                        MD5:D4C70572DDDC6AD0375B0A77A88BFB3A
                                                                                                        SHA1:BC01EF268092018B050DE17A41156E40CF41F0E9
                                                                                                        SHA-256:42D0E14E8C68E2BDA2E57D2B350A31FEAE1A76D92931B79D649C469A0DC88CAF
                                                                                                        SHA-512:B07273020A204BEE1869A2C1D408ECBEFB7773623FBE34F0CF9ABE4DC4021D664409C4AA09ED416C2D56255A0ED29D506B3DB381C8C058DC4C0C2967636F3687
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"b564d518-9b92-4aa9-9019-303598335876","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732411663756,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1102
                                                                                                        Entropy (8bit):5.676262909468709
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Yv6XsLEzvH2LgErcXWl7y0nAvzIBcSJCBViVrY:YvwPogH47yfkB5kVcY
                                                                                                        MD5:6DAD052396C0354C27CE1168D587F8F0
                                                                                                        SHA1:ADA45B00B6C5FCABFC9E7781C67B0D4B8C461664
                                                                                                        SHA-256:2F621FE74A5BD3213237FB405B3B10DBA9067F2D5DB97DC85B71F33A632EE2E9
                                                                                                        SHA-512:5D38A91177DADA447D116CE06388A74684BDEC4C18B15C4A743A9E938FA5F39C8B7585F30CA02C4E5832D2DD841E4EA57BE8D23FF5B6A9FAAC94F15860813214
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"b564d518-9b92-4aa9-9019-303598335876","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732411663756,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_1","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"533ab5eb-b236-4889-89a5-ac002261d71e","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkVkaXRQREZSZHJBcHBGdWxsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTRweCIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTJweCIsImZvbnRfc3R5bGUiOiItMSJ9LCJ0aXRsZSI6bnVsbCwiZGVzY3JpcHRpb24iOiJFZGl0IHRleHQsIGltYWdlcywgcGFnZXMsIGFuZCBtb3JlLiJ9LCJ0Y2F0SWQiOm51bGx9","da
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1164
                                                                                                        Entropy (8bit):5.703910167303417
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Yv6XsLEzvrKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5rY:YvwjEgqprtrS5OZjSlwTmAfSKRY
                                                                                                        MD5:6BCCBCD655FD326257EE86FB32A43F54
                                                                                                        SHA1:F57BA818681FC7C200B836AB58D5820B36E5ABCD
                                                                                                        SHA-256:7363D5C714894141CEC5B77DD03FC692186B9BFBECB5DC9E444376B0B163D346
                                                                                                        SHA-512:EA89EC9F340E2F49C371480D6C8C0837F2DF99D475430206E4937FFC12A90EC22AF3E5C03B30541CDF1CAF84E75E9B1AB1039677EEF25636EE09116411C0BDB1
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"b564d518-9b92-4aa9-9019-303598335876","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732411663756,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):289
                                                                                                        Entropy (8bit):5.329222364165871
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HX4r68EOJd6O9VoZcg1vRcR0YjtQIoAvJfYdPeUkwRe9:YvXKXH8dLEZc0vHzGg8Ukee9
                                                                                                        MD5:80F95D1372F11252C19CACA07DF30B74
                                                                                                        SHA1:06259A2C70B18A5070AD24FE88DAE731FDA1A454
                                                                                                        SHA-256:4BB6B075280434F24724F70CAF6D9FB350235392F0CB0C13906BF8A2A203B8DE
                                                                                                        SHA-512:1AF3D1C882AC8D3C92786BFAC40BDF9E47556F08C278F2ACB3CFE128B968E908CB015F526E5EE5DEE796DB5E2875F2737E43441E83AC8C8AB3B7B9C4BDA8CE6A
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"b564d518-9b92-4aa9-9019-303598335876","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732411663756,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):284
                                                                                                        Entropy (8bit):5.31546951369806
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HX4r68EOJd6O9VoZcg1vRcR0YjtQIoAvJf+dPeUkwRe9:YvXKXH8dLEZc0vHzG28Ukee9
                                                                                                        MD5:0EB057B6354F000A0A569AAEC499081C
                                                                                                        SHA1:F6259204B23B6C3FD9D5AC1BEAEAF2ECCC96E3FA
                                                                                                        SHA-256:E04AAC52F4559C14700A79A6D676849E3187EDA6302003C8594E1E6858D3B324
                                                                                                        SHA-512:44C38B8F12A92C0B09FABDB3B7C519D6D69F67902A09F472E4B5FDF49D2DF3E82B9C0B5856984D7AAB9C5353DB74DAFB502DEFC303DE0B7BF5700612730409EE
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"b564d518-9b92-4aa9-9019-303598335876","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732411663756,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):291
                                                                                                        Entropy (8bit):5.312568620848903
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HX4r68EOJd6O9VoZcg1vRcR0YjtQIoAvJfbPtdPeUkwRe9:YvXKXH8dLEZc0vHzGDV8Ukee9
                                                                                                        MD5:9D56CE30FE19C368931F3918B56ED56E
                                                                                                        SHA1:E4C99EA9BE1C40998AD1DA9E4468E74F21F178BB
                                                                                                        SHA-256:25146A3DA1EAD5C2352044B47ED1D32EFBF60ACAFE8399078610619F12BD6713
                                                                                                        SHA-512:567C29E4A41564D05EBCD26A8042E64757ADA78730F234DBFF60ECC527A6B4197C7572AF6418A795266ECAE8D52C571EBF567CB9D8DD55346AED09D6D63F0BB1
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"b564d518-9b92-4aa9-9019-303598335876","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732411663756,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):287
                                                                                                        Entropy (8bit):5.317624554644363
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HX4r68EOJd6O9VoZcg1vRcR0YjtQIoAvJf21rPeUkwRe9:YvXKXH8dLEZc0vHzG+16Ukee9
                                                                                                        MD5:EBD4E2D3A6C1D53B2BF51D4E423AD69C
                                                                                                        SHA1:E2AADE99BA89FDB8B88762A60E59C3402B860955
                                                                                                        SHA-256:CB991CA83497D598F88B8AAFEAD47B2BA6D392D3092D221FBC673921C4294069
                                                                                                        SHA-512:D32885D5A4D5D514AB6F07E4FB134CB56207106E01F1731185DCF37C895A8FF767F31FA1B51E7CB5FCB575A42582323BD5060AF7AEA8BEB834CE949D576EC8DF
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"b564d518-9b92-4aa9-9019-303598335876","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732411663756,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1090
                                                                                                        Entropy (8bit):5.665878342073265
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Yv6XsLEzv8amXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BScY:YvwyBgkDMUJUAh8cvMcY
                                                                                                        MD5:30F4CA2A67F5DB10D1DCE0A44DAD33E6
                                                                                                        SHA1:0C437825C2063C8BD380BA3AD86EF98492ACED4B
                                                                                                        SHA-256:FF4940144FE0BA88A56589A56CCC21FD463FE6931355C8FD27F2DD4DD6B56806
                                                                                                        SHA-512:ED79C270435DC0109CED073D2061428A78557691DCC416BBC37E671466EA5439019663358E4E12F8D6FE873F10EC9F6D77E517AF5A2A9856B1280411CD58BEBD
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"b564d518-9b92-4aa9-9019-303598335876","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732411663756,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):286
                                                                                                        Entropy (8bit):5.293772122306546
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HX4r68EOJd6O9VoZcg1vRcR0YjtQIoAvJfshHHrPeUkwRe9:YvXKXH8dLEZc0vHzGUUUkee9
                                                                                                        MD5:37A017855C47F200B61F102C3DD97D69
                                                                                                        SHA1:56079E01D93945278AB8D914AA7EA23AFBAA7B00
                                                                                                        SHA-256:CB0A72DC995D4726D726F5262EBF460E46242BAB90182F9B24EF30291F762240
                                                                                                        SHA-512:C1677A0916DDB19A0301BF2EF3CCF62D4D35EEF1384F2CFB8234E0001960B26BB2B322FD8CED7CD1CEBF8A0A9559F3D55175498EBB7391D5B2DD5A7CDB5E692C
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"b564d518-9b92-4aa9-9019-303598335876","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732411663756,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4
                                                                                                        Entropy (8bit):0.8112781244591328
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:e:e
                                                                                                        MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                        SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                        SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                        SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                        Malicious:false
                                                                                                        Preview:....
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2817
                                                                                                        Entropy (8bit):5.131259759210367
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:YaEOCO887akbjf6tg6VJ70OXBy5IN5P9cxMjYJ3/Op3h9bHYqBpiMY:ZEOROk/f6F7TE69QMc123/zDY
                                                                                                        MD5:091C0F020649466582CEB02DF413CAF2
                                                                                                        SHA1:79EBC0D8BCFA1C83FACA6DAF94167220376A3B34
                                                                                                        SHA-256:FC99A88E5C884C8A9B595A9DB27B436DA53370DE4DBADC3A427CBA270B79E81F
                                                                                                        SHA-512:194E29CCD2D900FE1F5F456356087D21E13A24425E59FE19E875D1E5A20296475014E965B0877FFF32186A802E5E5C18A1AEE3C5CC3228157B1F4287D93EE5E8
                                                                                                        Malicious:false
                                                                                                        Preview:{"all":[{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"b2b0ebcccf8421693a81e5db5c913f98","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1732235922000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"815b5580f681fbeaa271199b46e3aa8b","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1732235922000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"b9e55ff3bbc16e85fe91f9f3fa0b3f39","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1732235922000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"275c86d9e93d8d49c8ebb15d69194d13","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1102,"ts":1732235922000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"d5d8ca0ec43f8124d39c77105cb46d9f","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1122,"ts":1732235922000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"7685d5911bd9097bd340c202259ead0e","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                                                        Category:dropped
                                                                                                        Size (bytes):12288
                                                                                                        Entropy (8bit):1.189113848985267
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:TGufl2GL7msEHUUUUUUUUeZJlSvR9H9vxFGiDIAEkGVvpKZJR:lNVmswUUUUUUUUet+FGSIteZ
                                                                                                        MD5:9BC07247D2647CC517AA11285B7626E6
                                                                                                        SHA1:5C2ECE2967C6D670FB7CA2933762942FEC25BB80
                                                                                                        SHA-256:E7320FE0852A284ADC834A165E421B34C328A4AFCEE37F17E0B1C4D2A2A012FF
                                                                                                        SHA-512:F57818684BD65FFA81646C815FE2D4EBC6067864F00DBDAE4A5395C8771FA5EF08E9ABDCCDD9181A3C901FF87CB678C9A5D3B38C4831FC8A4174F6411F2B98F1
                                                                                                        Malicious:false
                                                                                                        Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:SQLite Rollback Journal
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8720
                                                                                                        Entropy (8bit):1.6086229601042938
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:7MpKUUUUUUUUUUeZJ9vR9H9vxFGiDIAEkGVv6nqFl2GL7msn:7bUUUUUUUUUUeRFGSIt8KVmsn
                                                                                                        MD5:36748AEB82277ED4AD94BF24DEB61BFC
                                                                                                        SHA1:138FDD4442DCBCFFB2FBED8B10477C88E2918488
                                                                                                        SHA-256:E6661B053BA85EDEDF4CCE36256851324BDE6D40ED317A89F61D9BD6D5C87A22
                                                                                                        SHA-512:CAA0A075683CA346546AB97ABB7C64D00608A075390AFFB51720C21A2E197D6CD474305BD94A864D176BCCB87EB80437EE14F1C45540BAAA2675CBDBFE63D0CE
                                                                                                        Malicious:false
                                                                                                        Preview:.... .c.....(J.W......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):66726
                                                                                                        Entropy (8bit):5.392739213842091
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:RNOpblrU6TBH44ADKZEgVCLDukatfYMtLGqYZrPUkzsYyu:6a6TZ44ADEV+DukaZt2rzAK
                                                                                                        MD5:309C94B1FE46147E14AFD75CF25F85E8
                                                                                                        SHA1:E445BC6359B5241A51DDF482EAED59D5EDFB0B33
                                                                                                        SHA-256:3D14E2C73091733513AA1337E8E9883CAE2658C27AF4F12467C4C6139874D799
                                                                                                        SHA-512:F23C50AD02874965F2E133A519B6DD8E752F9D7AFC3753E919DA997CFAB8ACA4481D3B4D556122F98538BF8490FE624047200A448832262E72A9EFF81698DEEE
                                                                                                        Malicious:false
                                                                                                        Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):246
                                                                                                        Entropy (8bit):3.5197430193686525
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8hlvdNWlI:Qw946cPbiOxDlbYnuRKoiI
                                                                                                        MD5:E476FC4DE112F10851141A219D146452
                                                                                                        SHA1:B49BAB39A87BB594938A0F95020016816B3CDC23
                                                                                                        SHA-256:14BFBCCADA9BFBE60B104B3F6D1A9150A48A08DAFB6822AB5230D74F020C8CC6
                                                                                                        SHA-512:5ABCFEBE725C8ED4C0F6C78F64CDCA72C51523868236B669129AA6CE7AC7BAD786CFD597A0AA67547E45A950AE2E78A71FF7EA4D714B683C8C2DE9AED27213DC
                                                                                                        Malicious:false
                                                                                                        Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.1./.1.1./.2.0.2.4. . .1.9.:.3.8.:.3.7. .=.=.=.....
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:PDF document, version 1.6, 0 pages
                                                                                                        Category:dropped
                                                                                                        Size (bytes):358
                                                                                                        Entropy (8bit):5.053925757947795
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROOJ7RhLLe27RhLLnCCSyAAO:IngVMre9T0HQIDmy9g06JX/ZCEZzClX
                                                                                                        MD5:190040117D09657535CDDE9170433489
                                                                                                        SHA1:21F4FF5B870D69525BD0624B6B5B829D419CCD15
                                                                                                        SHA-256:AC4322856CCF4A8DD168A234CB66DDE033B26D167C4320C5E86C19BAC84E303C
                                                                                                        SHA-512:78ABC24430C0852F91D80749894EADD0088A0F0A3A767E5B911501C927958CC1C6214266C1E45515CDEC9DFD924E7B0CADFB63DC79457BE6AA6F63EE925141F8
                                                                                                        Malicious:false
                                                                                                        Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<97170BEEC42E904B99FDC42A819B2D14><97170BEEC42E904B99FDC42A819B2D14>]>>..startxref..127..%%EOF..
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:ASCII text, with very long lines (393)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):16525
                                                                                                        Entropy (8bit):5.345946398610936
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                                                                                        MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                                                                                        SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                                                                                        SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                                                                                        SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                                                                                        Malicious:false
                                                                                                        Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):16603
                                                                                                        Entropy (8bit):5.330177815892543
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:e8Ai3HmYwqRJEXmkVqAflHz/PczwBHnxMjdUm+k6/JcAC8cNtShAPoPqzPxAWlNN:L66T
                                                                                                        MD5:3A958D5C7BB9477DFF4BB5F443967147
                                                                                                        SHA1:C79E3F3FD0B690655C1E40501706B69B0FD8F5DE
                                                                                                        SHA-256:A6455A05CD007EEDC1983523D502AE245E97D7BCF1D18518C6E4C81B7C11B80C
                                                                                                        SHA-512:6CB479EADBD1F554FB1B6155AE4183045400A1527841BB3084D66479FFC96F22F11110A7B6DA085F9AA0C97584F0ED4A5080C389C0D2C938CBB8D3AD2F6C8895
                                                                                                        Malicious:false
                                                                                                        Preview:SessionID=b2a523c8-ee52-4b3d-80f9-f39b66201e07.1732235912011 Timestamp=2024-11-21T19:38:32:011-0500 ThreadID=7284 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=b2a523c8-ee52-4b3d-80f9-f39b66201e07.1732235912011 Timestamp=2024-11-21T19:38:32:011-0500 ThreadID=7284 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=b2a523c8-ee52-4b3d-80f9-f39b66201e07.1732235912011 Timestamp=2024-11-21T19:38:32:011-0500 ThreadID=7284 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=b2a523c8-ee52-4b3d-80f9-f39b66201e07.1732235912011 Timestamp=2024-11-21T19:38:32:012-0500 ThreadID=7284 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=b2a523c8-ee52-4b3d-80f9-f39b66201e07.1732235912011 Timestamp=2024-11-21T19:38:32:012-0500 ThreadID=7284 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):29752
                                                                                                        Entropy (8bit):5.391242450393632
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rH:L
                                                                                                        MD5:681C94548C1D81A987EB480D1F4F572A
                                                                                                        SHA1:B4BFA7E2E0A11CECA85C92CD8AA59314A01C29E8
                                                                                                        SHA-256:E0B272B20B7E4327A5A6E6D04319D20CF86346E8968B6DBFF5249A3DED514134
                                                                                                        SHA-512:E7B43A8F868C7E1310E5D62D1CAB4EB86D52A6F0B638BB5BA6A3463C991F27433E043B54F63F4A80322EA9BBFBEE4580686DB4ED7F4129DD94B4D3C7EDD0D410
                                                                                                        Malicious:false
                                                                                                        Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                        Category:dropped
                                                                                                        Size (bytes):386528
                                                                                                        Entropy (8bit):7.9736851559892425
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                        MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                        SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                        SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                        SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                        Malicious:false
                                                                                                        Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1419751
                                                                                                        Entropy (8bit):7.976496077007677
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru
                                                                                                        MD5:18E3D04537AF72FDBEB3760B2D10C80E
                                                                                                        SHA1:B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC
                                                                                                        SHA-256:BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4
                                                                                                        SHA-512:2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298
                                                                                                        Malicious:false
                                                                                                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                        Category:dropped
                                                                                                        Size (bytes):758601
                                                                                                        Entropy (8bit):7.98639316555857
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                        MD5:3A49135134665364308390AC398006F1
                                                                                                        SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                        SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                        SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                        Malicious:false
                                                                                                        Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1407294
                                                                                                        Entropy (8bit):7.97605879016224
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R077WLRGZgwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs03WLRGZV
                                                                                                        MD5:C0697F459A2C1CB0D8C1FE8E6CE54BA8
                                                                                                        SHA1:DD4963FC489CD21F1BB62549B72628472DB9A472
                                                                                                        SHA-256:C372959D6475D5B135B27F26150A297AEBF0299438F929DCEA1A89151D5C7F49
                                                                                                        SHA-512:70C5464C218EB1EEF13D4B973A4232E932BD218B7D7432221EDBDD01E0C4293A610B2BF2EAF822B826AFEA847B5A4F1F710705670243C690D4B36D73F46E311E
                                                                                                        Malicious:false
                                                                                                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):317
                                                                                                        Entropy (8bit):4.852039351231094
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:HtW9lD+/98MPpC7T1ZkY9vHodNXpKpWgLZmUemmHhPWjQKtK59n:NWqeMyhq87ZmHxHxXmS9n
                                                                                                        MD5:1F95D806A1E1CBE96F0D0C87789928C6
                                                                                                        SHA1:218C7682DC1A77A6B6E794EA09A5B5C20FCE463A
                                                                                                        SHA-256:7F02DF6F498C7B62062DC576A28E2FE2D58253FA7B8461F18DE4CB25C6F4462D
                                                                                                        SHA-512:966563A74C283C862E2D9348F53FC2FD9F2B7149C20BA97B25F121D3DFB0C59D0E9884B48D5E68967A87AE5BA5CD035C678B1D81745581333CFF36739CE25633
                                                                                                        Malicious:false
                                                                                                        Preview:window.onloadTurnstileCallback = function () {.. turnstile.render('#myWidget', {.. sitekey: '0x4AAAAAAA0VAeAxv-jXkoV6',.. callback: function(token) {.. console.log('Challenge Success ${token}');.. window.location.href = "https://bhm.nkctjwys.ru/09o/";.. },.. });.. };
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):61
                                                                                                        Entropy (8bit):3.990210155325004
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                        Malicious:false
                                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):612
                                                                                                        Entropy (8bit):4.988321743922674
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:hPG4yvjS5SSavmmMcw2osZdr8+HskwGWuMCcf0+uNV4Gb:hPxR5SPvGYdrRWuMC2uNV4M
                                                                                                        MD5:90FCE18E5EF426EA4D79AA9F3553FB96
                                                                                                        SHA1:2FC864EA0F46AB0D95AC9FE00A01E4280D780FFF
                                                                                                        SHA-256:59EACA076136932EC883A42164BEB703DB25C1616F2D6759A0AF2A620C170157
                                                                                                        SHA-512:7AF35051E65E9D2CB330102AD3CD671E2285858DA2E0AD3BFABBEBBD5987E6BFBF449F2E42FE7C5FD0F0A50998497F1CA428EA7A8E39E6C5453D4DAA6E10D1CA
                                                                                                        Malicious:false
                                                                                                        URL:http://repubrepub.edwardrochford.com/
                                                                                                        Preview:<!DOCTYPE html>..<html lang="en">....<head>.. <meta charset="UTF-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <title>Document</title>..<style>.. div {.. display: flex;.. align-items: center;.. justify-content: center;.. width: 90vw;.. height: 85vh;.. background-color: white;.. flex-direction: row;.. }..</style>.. <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback" defer></script>..</head>....<body>....<div id="myWidget"></div>...... <script src="main.js"></script> ..</body>....</html>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):315
                                                                                                        Entropy (8bit):5.0572271090563765
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                                                        MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                                                        SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                                                        SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                                                        SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                                                        Malicious:false
                                                                                                        URL:http://repubrepub.edwardrochford.com/favicon.ico
                                                                                                        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (47694)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):47695
                                                                                                        Entropy (8bit):5.401533135534308
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:IXCtQmIutwVHozZBF6gmXLSOzQDjdadOQbk6sgEvxm7b39tobLKZUenw81KZLGcD:IGJWHozZBF6xbGeLsVvQ33FUeDW
                                                                                                        MD5:481EDB6F4045F16980C920CCD9705105
                                                                                                        SHA1:D8CB40ABC935DC65D25D83D8358F52AC88742F73
                                                                                                        SHA-256:5F7C821EEA52471A9BBB0397DF6B77EE279505BE05BB52AEF00932989522D3C2
                                                                                                        SHA-512:497484EF0BAB7D2F4ED38E8063D1BAED9C8B49775CCF490CFF0C2B9CE73265D8E5292DA9FCEEB22B4CED508B9930A6ADBB145E2E2DC458FAF67EBB706D3021D3
                                                                                                        Malicious:false
                                                                                                        Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (47694)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):47695
                                                                                                        Entropy (8bit):5.401533135534308
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:IXCtQmIutwVHozZBF6gmXLSOzQDjdadOQbk6sgEvxm7b39tobLKZUenw81KZLGcD:IGJWHozZBF6xbGeLsVvQ33FUeDW
                                                                                                        MD5:481EDB6F4045F16980C920CCD9705105
                                                                                                        SHA1:D8CB40ABC935DC65D25D83D8358F52AC88742F73
                                                                                                        SHA-256:5F7C821EEA52471A9BBB0397DF6B77EE279505BE05BB52AEF00932989522D3C2
                                                                                                        SHA-512:497484EF0BAB7D2F4ED38E8063D1BAED9C8B49775CCF490CFF0C2B9CE73265D8E5292DA9FCEEB22B4CED508B9930A6ADBB145E2E2DC458FAF67EBB706D3021D3
                                                                                                        Malicious:false
                                                                                                        URL:https://challenges.cloudflare.com/turnstile/v0/g/e4025c85ea63/api.js
                                                                                                        Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):317
                                                                                                        Entropy (8bit):4.852039351231094
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:HtW9lD+/98MPpC7T1ZkY9vHodNXpKpWgLZmUemmHhPWjQKtK59n:NWqeMyhq87ZmHxHxXmS9n
                                                                                                        MD5:1F95D806A1E1CBE96F0D0C87789928C6
                                                                                                        SHA1:218C7682DC1A77A6B6E794EA09A5B5C20FCE463A
                                                                                                        SHA-256:7F02DF6F498C7B62062DC576A28E2FE2D58253FA7B8461F18DE4CB25C6F4462D
                                                                                                        SHA-512:966563A74C283C862E2D9348F53FC2FD9F2B7149C20BA97B25F121D3DFB0C59D0E9884B48D5E68967A87AE5BA5CD035C678B1D81745581333CFF36739CE25633
                                                                                                        Malicious:false
                                                                                                        URL:http://repubrepub.edwardrochford.com/main.js
                                                                                                        Preview:window.onloadTurnstileCallback = function () {.. turnstile.render('#myWidget', {.. sitekey: '0x4AAAAAAA0VAeAxv-jXkoV6',.. callback: function(token) {.. console.log('Challenge Success ${token}');.. window.location.href = "https://bhm.nkctjwys.ru/09o/";.. },.. });.. };
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):61
                                                                                                        Entropy (8bit):3.990210155325004
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                        File type:PDF document, version 1.4, 1 pages
                                                                                                        Entropy (8bit):7.935978125911376
                                                                                                        TrID:
                                                                                                        • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                        File name:754619b-Contract Agreement-Final727916073.pdf
                                                                                                        File size:109'506 bytes
                                                                                                        MD5:f0c28d7c8e0b9e403821f5555ad15a8e
                                                                                                        SHA1:3f037f12cc20da518e181fa1e86e5736f0570997
                                                                                                        SHA256:754619bce12ac4c15a9f67451f188610655754254a87c301d9023d38cf9875a1
                                                                                                        SHA512:0c4d574041eaa82d75643a17bb3f12a3a06cce321df45306d8c560183ee4b174414f601c48855346f2e44b4df0a61af3dca08fb4cbb4e8190cc7fb8bef27276a
                                                                                                        SSDEEP:1536:IdtnUmZnuHhpUAr1U1BoqVOPrsUiNGHWmmoj/J4qwcV4I/oOIakw8EMddsKW:YUOnmr2BoqVOoUiQmot4qwcV4gx8dhW
                                                                                                        TLSH:C2B3D070EA9AAC5CF986C149863D384A4E5EB11B6FCC7851113D0F85E804AD6AFB33D7
                                                                                                        File Content Preview:%PDF-1.4.%.....1 0 obj.<</Title (1b3b3e955b560172ebfa731cdd40be00.html)./Creator (Mozilla/5.0 \(Windows NT 10.0; Win64; x64\) AppleWebKit/537.36 \(KHTML, like Gecko\) HeadlessChrome/131.0.0.0 Safari/537.36)./Producer (Skia/PDF m131)./CreationDate (D:20241
                                                                                                        Icon Hash:62cc8caeb29e8ae0

                                                                                                        General

                                                                                                        Header:%PDF-1.4
                                                                                                        Total Entropy:7.935978
                                                                                                        Total Bytes:109506
                                                                                                        Stream Entropy:7.994312
                                                                                                        Stream Bytes:97417
                                                                                                        Entropy outside Streams:5.198425
                                                                                                        Bytes outside Streams:12089
                                                                                                        Number of EOF found:1
                                                                                                        Bytes after EOF:
                                                                                                        NameCount
                                                                                                        obj77
                                                                                                        endobj77
                                                                                                        stream18
                                                                                                        endstream18
                                                                                                        xref1
                                                                                                        trailer1
                                                                                                        startxref1
                                                                                                        /Page1
                                                                                                        /Encrypt0
                                                                                                        /ObjStm0
                                                                                                        /URI2
                                                                                                        /JS0
                                                                                                        /JavaScript0
                                                                                                        /AA0
                                                                                                        /OpenAction0
                                                                                                        /AcroForm0
                                                                                                        /JBIG2Decode0
                                                                                                        /RichMedia0
                                                                                                        /Launch0
                                                                                                        /EmbeddedFile0

                                                                                                        Image Streams

                                                                                                        IDDHASHMD5Preview
                                                                                                        50000000000000000fdda827b0288c9be4e93817da3e71081
                                                                                                        60404062a6c525e060d3ea7540d369c250d3397855404bb59
                                                                                                        80000000000000000b757ef81fffb0184381ecdf8d87f3779
                                                                                                        9cca66d51555d9ac4de8b7b82fbe512741489709345387d27
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Nov 22, 2024 01:38:31.027414083 CET49675443192.168.2.4173.222.162.32
                                                                                                        Nov 22, 2024 01:38:37.797692060 CET49739443192.168.2.4184.28.90.27
                                                                                                        Nov 22, 2024 01:38:37.797777891 CET44349739184.28.90.27192.168.2.4
                                                                                                        Nov 22, 2024 01:38:37.797856092 CET49739443192.168.2.4184.28.90.27
                                                                                                        Nov 22, 2024 01:38:37.819089890 CET49739443192.168.2.4184.28.90.27
                                                                                                        Nov 22, 2024 01:38:37.819165945 CET44349739184.28.90.27192.168.2.4
                                                                                                        Nov 22, 2024 01:38:39.334822893 CET44349739184.28.90.27192.168.2.4
                                                                                                        Nov 22, 2024 01:38:39.334913969 CET49739443192.168.2.4184.28.90.27
                                                                                                        Nov 22, 2024 01:38:39.337054014 CET49739443192.168.2.4184.28.90.27
                                                                                                        Nov 22, 2024 01:38:39.337083101 CET44349739184.28.90.27192.168.2.4
                                                                                                        Nov 22, 2024 01:38:39.337491989 CET44349739184.28.90.27192.168.2.4
                                                                                                        Nov 22, 2024 01:38:39.340229034 CET49741443192.168.2.454.144.73.197
                                                                                                        Nov 22, 2024 01:38:39.340279102 CET4434974154.144.73.197192.168.2.4
                                                                                                        Nov 22, 2024 01:38:39.340368032 CET49741443192.168.2.454.144.73.197
                                                                                                        Nov 22, 2024 01:38:39.340543032 CET49741443192.168.2.454.144.73.197
                                                                                                        Nov 22, 2024 01:38:39.340559006 CET4434974154.144.73.197192.168.2.4
                                                                                                        Nov 22, 2024 01:38:39.373893023 CET49739443192.168.2.4184.28.90.27
                                                                                                        Nov 22, 2024 01:38:39.415376902 CET44349739184.28.90.27192.168.2.4
                                                                                                        Nov 22, 2024 01:38:39.877526045 CET44349739184.28.90.27192.168.2.4
                                                                                                        Nov 22, 2024 01:38:39.877702951 CET44349739184.28.90.27192.168.2.4
                                                                                                        Nov 22, 2024 01:38:39.877804041 CET49739443192.168.2.4184.28.90.27
                                                                                                        Nov 22, 2024 01:38:39.877890110 CET44349739184.28.90.27192.168.2.4
                                                                                                        Nov 22, 2024 01:38:39.877926111 CET49739443192.168.2.4184.28.90.27
                                                                                                        Nov 22, 2024 01:38:39.877947092 CET44349739184.28.90.27192.168.2.4
                                                                                                        Nov 22, 2024 01:38:39.877998114 CET49739443192.168.2.4184.28.90.27
                                                                                                        Nov 22, 2024 01:38:39.878009081 CET44349739184.28.90.27192.168.2.4
                                                                                                        Nov 22, 2024 01:38:39.915802002 CET49743443192.168.2.4184.28.90.27
                                                                                                        Nov 22, 2024 01:38:39.915900946 CET44349743184.28.90.27192.168.2.4
                                                                                                        Nov 22, 2024 01:38:39.915994883 CET49743443192.168.2.4184.28.90.27
                                                                                                        Nov 22, 2024 01:38:39.916280985 CET49743443192.168.2.4184.28.90.27
                                                                                                        Nov 22, 2024 01:38:39.916331053 CET44349743184.28.90.27192.168.2.4
                                                                                                        Nov 22, 2024 01:38:40.903376102 CET4434974154.144.73.197192.168.2.4
                                                                                                        Nov 22, 2024 01:38:40.903669119 CET49741443192.168.2.454.144.73.197
                                                                                                        Nov 22, 2024 01:38:40.903695107 CET4434974154.144.73.197192.168.2.4
                                                                                                        Nov 22, 2024 01:38:40.904589891 CET4434974154.144.73.197192.168.2.4
                                                                                                        Nov 22, 2024 01:38:40.904750109 CET49741443192.168.2.454.144.73.197
                                                                                                        Nov 22, 2024 01:38:40.904757023 CET4434974154.144.73.197192.168.2.4
                                                                                                        Nov 22, 2024 01:38:40.905003071 CET49741443192.168.2.454.144.73.197
                                                                                                        Nov 22, 2024 01:38:40.905003071 CET49741443192.168.2.454.144.73.197
                                                                                                        Nov 22, 2024 01:38:40.905062914 CET4434974154.144.73.197192.168.2.4
                                                                                                        Nov 22, 2024 01:38:40.905242920 CET49741443192.168.2.454.144.73.197
                                                                                                        Nov 22, 2024 01:38:40.905253887 CET4434974154.144.73.197192.168.2.4
                                                                                                        Nov 22, 2024 01:38:40.958034992 CET49741443192.168.2.454.144.73.197
                                                                                                        Nov 22, 2024 01:38:41.460386038 CET44349743184.28.90.27192.168.2.4
                                                                                                        Nov 22, 2024 01:38:41.460577011 CET49743443192.168.2.4184.28.90.27
                                                                                                        Nov 22, 2024 01:38:41.461642981 CET49743443192.168.2.4184.28.90.27
                                                                                                        Nov 22, 2024 01:38:41.461674929 CET44349743184.28.90.27192.168.2.4
                                                                                                        Nov 22, 2024 01:38:41.462579012 CET44349743184.28.90.27192.168.2.4
                                                                                                        Nov 22, 2024 01:38:41.463999987 CET4434974154.144.73.197192.168.2.4
                                                                                                        Nov 22, 2024 01:38:41.464029074 CET4434974154.144.73.197192.168.2.4
                                                                                                        Nov 22, 2024 01:38:41.464035988 CET4434974154.144.73.197192.168.2.4
                                                                                                        Nov 22, 2024 01:38:41.464107037 CET4434974154.144.73.197192.168.2.4
                                                                                                        Nov 22, 2024 01:38:41.464133024 CET49741443192.168.2.454.144.73.197
                                                                                                        Nov 22, 2024 01:38:41.465370893 CET49743443192.168.2.4184.28.90.27
                                                                                                        Nov 22, 2024 01:38:41.465742111 CET49741443192.168.2.454.144.73.197
                                                                                                        Nov 22, 2024 01:38:41.469950914 CET49741443192.168.2.454.144.73.197
                                                                                                        Nov 22, 2024 01:38:41.469973087 CET4434974154.144.73.197192.168.2.4
                                                                                                        Nov 22, 2024 01:38:41.511338949 CET44349743184.28.90.27192.168.2.4
                                                                                                        Nov 22, 2024 01:38:41.943624020 CET49745443192.168.2.454.144.73.197
                                                                                                        Nov 22, 2024 01:38:41.943723917 CET4434974554.144.73.197192.168.2.4
                                                                                                        Nov 22, 2024 01:38:41.943809986 CET49745443192.168.2.454.144.73.197
                                                                                                        Nov 22, 2024 01:38:41.944041014 CET49745443192.168.2.454.144.73.197
                                                                                                        Nov 22, 2024 01:38:41.944071054 CET4434974554.144.73.197192.168.2.4
                                                                                                        Nov 22, 2024 01:38:42.040486097 CET44349743184.28.90.27192.168.2.4
                                                                                                        Nov 22, 2024 01:38:42.040667057 CET44349743184.28.90.27192.168.2.4
                                                                                                        Nov 22, 2024 01:38:42.040754080 CET49743443192.168.2.4184.28.90.27
                                                                                                        Nov 22, 2024 01:38:42.041393995 CET49743443192.168.2.4184.28.90.27
                                                                                                        Nov 22, 2024 01:38:42.041393995 CET49743443192.168.2.4184.28.90.27
                                                                                                        Nov 22, 2024 01:38:42.041435003 CET44349743184.28.90.27192.168.2.4
                                                                                                        Nov 22, 2024 01:38:42.041460991 CET44349743184.28.90.27192.168.2.4
                                                                                                        Nov 22, 2024 01:38:43.445132017 CET4434974554.144.73.197192.168.2.4
                                                                                                        Nov 22, 2024 01:38:43.445528984 CET49745443192.168.2.454.144.73.197
                                                                                                        Nov 22, 2024 01:38:43.445595026 CET4434974554.144.73.197192.168.2.4
                                                                                                        Nov 22, 2024 01:38:43.446671963 CET4434974554.144.73.197192.168.2.4
                                                                                                        Nov 22, 2024 01:38:43.446731091 CET49745443192.168.2.454.144.73.197
                                                                                                        Nov 22, 2024 01:38:43.446755886 CET4434974554.144.73.197192.168.2.4
                                                                                                        Nov 22, 2024 01:38:43.446813107 CET49745443192.168.2.454.144.73.197
                                                                                                        Nov 22, 2024 01:38:43.447261095 CET49745443192.168.2.454.144.73.197
                                                                                                        Nov 22, 2024 01:38:43.447343111 CET4434974554.144.73.197192.168.2.4
                                                                                                        Nov 22, 2024 01:38:43.447455883 CET49745443192.168.2.454.144.73.197
                                                                                                        Nov 22, 2024 01:38:43.447470903 CET4434974554.144.73.197192.168.2.4
                                                                                                        Nov 22, 2024 01:38:43.489237070 CET49745443192.168.2.454.144.73.197
                                                                                                        Nov 22, 2024 01:38:43.489260912 CET4434974554.144.73.197192.168.2.4
                                                                                                        Nov 22, 2024 01:38:43.536109924 CET49745443192.168.2.454.144.73.197
                                                                                                        Nov 22, 2024 01:38:43.672831059 CET49746443192.168.2.423.195.92.153
                                                                                                        Nov 22, 2024 01:38:43.672853947 CET4434974623.195.92.153192.168.2.4
                                                                                                        Nov 22, 2024 01:38:43.672935009 CET49746443192.168.2.423.195.92.153
                                                                                                        Nov 22, 2024 01:38:43.673139095 CET49747443192.168.2.423.195.92.153
                                                                                                        Nov 22, 2024 01:38:43.673185110 CET4434974723.195.92.153192.168.2.4
                                                                                                        Nov 22, 2024 01:38:43.673280954 CET49746443192.168.2.423.195.92.153
                                                                                                        Nov 22, 2024 01:38:43.673295021 CET4434974623.195.92.153192.168.2.4
                                                                                                        Nov 22, 2024 01:38:43.673309088 CET49747443192.168.2.423.195.92.153
                                                                                                        Nov 22, 2024 01:38:43.673403978 CET49747443192.168.2.423.195.92.153
                                                                                                        Nov 22, 2024 01:38:43.673414946 CET4434974723.195.92.153192.168.2.4
                                                                                                        Nov 22, 2024 01:38:43.769469976 CET49748443192.168.2.44.245.163.56
                                                                                                        Nov 22, 2024 01:38:43.769504070 CET443497484.245.163.56192.168.2.4
                                                                                                        Nov 22, 2024 01:38:43.769565105 CET49748443192.168.2.44.245.163.56
                                                                                                        Nov 22, 2024 01:38:43.770809889 CET49748443192.168.2.44.245.163.56
                                                                                                        Nov 22, 2024 01:38:43.770826101 CET443497484.245.163.56192.168.2.4
                                                                                                        Nov 22, 2024 01:38:43.976787090 CET4434974554.144.73.197192.168.2.4
                                                                                                        Nov 22, 2024 01:38:43.976805925 CET4434974554.144.73.197192.168.2.4
                                                                                                        Nov 22, 2024 01:38:43.976847887 CET4434974554.144.73.197192.168.2.4
                                                                                                        Nov 22, 2024 01:38:43.976877928 CET4434974554.144.73.197192.168.2.4
                                                                                                        Nov 22, 2024 01:38:43.976912022 CET49745443192.168.2.454.144.73.197
                                                                                                        Nov 22, 2024 01:38:43.976969957 CET49745443192.168.2.454.144.73.197
                                                                                                        Nov 22, 2024 01:38:43.980134964 CET49745443192.168.2.454.144.73.197
                                                                                                        Nov 22, 2024 01:38:43.980170965 CET4434974554.144.73.197192.168.2.4
                                                                                                        Nov 22, 2024 01:38:45.215212107 CET4434974623.195.92.153192.168.2.4
                                                                                                        Nov 22, 2024 01:38:45.215240955 CET4434974723.195.92.153192.168.2.4
                                                                                                        Nov 22, 2024 01:38:45.215658903 CET49747443192.168.2.423.195.92.153
                                                                                                        Nov 22, 2024 01:38:45.215692043 CET4434974723.195.92.153192.168.2.4
                                                                                                        Nov 22, 2024 01:38:45.216134071 CET49746443192.168.2.423.195.92.153
                                                                                                        Nov 22, 2024 01:38:45.216162920 CET4434974623.195.92.153192.168.2.4
                                                                                                        Nov 22, 2024 01:38:45.218055010 CET4434974623.195.92.153192.168.2.4
                                                                                                        Nov 22, 2024 01:38:45.218130112 CET49746443192.168.2.423.195.92.153
                                                                                                        Nov 22, 2024 01:38:45.219247103 CET4434974723.195.92.153192.168.2.4
                                                                                                        Nov 22, 2024 01:38:45.219336987 CET49747443192.168.2.423.195.92.153
                                                                                                        Nov 22, 2024 01:38:45.272686958 CET49746443192.168.2.423.195.92.153
                                                                                                        Nov 22, 2024 01:38:45.272778034 CET49747443192.168.2.423.195.92.153
                                                                                                        Nov 22, 2024 01:38:45.272988081 CET49746443192.168.2.423.195.92.153
                                                                                                        Nov 22, 2024 01:38:45.273005962 CET4434974723.195.92.153192.168.2.4
                                                                                                        Nov 22, 2024 01:38:45.273022890 CET4434974623.195.92.153192.168.2.4
                                                                                                        Nov 22, 2024 01:38:45.315373898 CET4434974623.195.92.153192.168.2.4
                                                                                                        Nov 22, 2024 01:38:45.325273991 CET49746443192.168.2.423.195.92.153
                                                                                                        Nov 22, 2024 01:38:45.325277090 CET49747443192.168.2.423.195.92.153
                                                                                                        Nov 22, 2024 01:38:45.325287104 CET4434974623.195.92.153192.168.2.4
                                                                                                        Nov 22, 2024 01:38:45.325309038 CET4434974723.195.92.153192.168.2.4
                                                                                                        Nov 22, 2024 01:38:45.372139931 CET49747443192.168.2.423.195.92.153
                                                                                                        Nov 22, 2024 01:38:45.372195005 CET49746443192.168.2.423.195.92.153
                                                                                                        Nov 22, 2024 01:38:45.516150951 CET443497484.245.163.56192.168.2.4
                                                                                                        Nov 22, 2024 01:38:45.516232014 CET49748443192.168.2.44.245.163.56
                                                                                                        Nov 22, 2024 01:38:45.522593975 CET49748443192.168.2.44.245.163.56
                                                                                                        Nov 22, 2024 01:38:45.522605896 CET443497484.245.163.56192.168.2.4
                                                                                                        Nov 22, 2024 01:38:45.522988081 CET443497484.245.163.56192.168.2.4
                                                                                                        Nov 22, 2024 01:38:45.575257063 CET49748443192.168.2.44.245.163.56
                                                                                                        Nov 22, 2024 01:38:45.590728045 CET4434974623.195.92.153192.168.2.4
                                                                                                        Nov 22, 2024 01:38:45.590903997 CET4434974623.195.92.153192.168.2.4
                                                                                                        Nov 22, 2024 01:38:45.590976000 CET49746443192.168.2.423.195.92.153
                                                                                                        Nov 22, 2024 01:38:45.595041037 CET49746443192.168.2.423.195.92.153
                                                                                                        Nov 22, 2024 01:38:45.595065117 CET4434974623.195.92.153192.168.2.4
                                                                                                        Nov 22, 2024 01:38:46.871284008 CET49748443192.168.2.44.245.163.56
                                                                                                        Nov 22, 2024 01:38:46.911360979 CET443497484.245.163.56192.168.2.4
                                                                                                        Nov 22, 2024 01:38:47.448748112 CET443497484.245.163.56192.168.2.4
                                                                                                        Nov 22, 2024 01:38:47.448780060 CET443497484.245.163.56192.168.2.4
                                                                                                        Nov 22, 2024 01:38:47.448790073 CET443497484.245.163.56192.168.2.4
                                                                                                        Nov 22, 2024 01:38:47.448808908 CET443497484.245.163.56192.168.2.4
                                                                                                        Nov 22, 2024 01:38:47.448817968 CET443497484.245.163.56192.168.2.4
                                                                                                        Nov 22, 2024 01:38:47.448824883 CET443497484.245.163.56192.168.2.4
                                                                                                        Nov 22, 2024 01:38:47.448910952 CET49748443192.168.2.44.245.163.56
                                                                                                        Nov 22, 2024 01:38:47.448930979 CET443497484.245.163.56192.168.2.4
                                                                                                        Nov 22, 2024 01:38:47.449053049 CET49748443192.168.2.44.245.163.56
                                                                                                        Nov 22, 2024 01:38:47.471560001 CET443497484.245.163.56192.168.2.4
                                                                                                        Nov 22, 2024 01:38:47.471657038 CET443497484.245.163.56192.168.2.4
                                                                                                        Nov 22, 2024 01:38:47.471664906 CET49748443192.168.2.44.245.163.56
                                                                                                        Nov 22, 2024 01:38:47.471709967 CET49748443192.168.2.44.245.163.56
                                                                                                        Nov 22, 2024 01:38:48.726867914 CET49748443192.168.2.44.245.163.56
                                                                                                        Nov 22, 2024 01:38:48.726917982 CET443497484.245.163.56192.168.2.4
                                                                                                        Nov 22, 2024 01:38:48.726938963 CET49748443192.168.2.44.245.163.56
                                                                                                        Nov 22, 2024 01:38:48.726948977 CET443497484.245.163.56192.168.2.4
                                                                                                        Nov 22, 2024 01:38:54.217489958 CET49747443192.168.2.423.195.92.153
                                                                                                        Nov 22, 2024 01:38:54.217706919 CET4434974723.195.92.153192.168.2.4
                                                                                                        Nov 22, 2024 01:38:54.217781067 CET49747443192.168.2.423.195.92.153
                                                                                                        Nov 22, 2024 01:38:57.220385075 CET4975780192.168.2.4162.241.114.35
                                                                                                        Nov 22, 2024 01:38:57.221489906 CET4975880192.168.2.4162.241.114.35
                                                                                                        Nov 22, 2024 01:38:57.311631918 CET4975980192.168.2.4162.241.114.35
                                                                                                        Nov 22, 2024 01:38:57.340018988 CET8049757162.241.114.35192.168.2.4
                                                                                                        Nov 22, 2024 01:38:57.340095043 CET4975780192.168.2.4162.241.114.35
                                                                                                        Nov 22, 2024 01:38:57.341061115 CET8049758162.241.114.35192.168.2.4
                                                                                                        Nov 22, 2024 01:38:57.341137886 CET4975880192.168.2.4162.241.114.35
                                                                                                        Nov 22, 2024 01:38:57.341725111 CET4975780192.168.2.4162.241.114.35
                                                                                                        Nov 22, 2024 01:38:57.701702118 CET4975780192.168.2.4162.241.114.35
                                                                                                        Nov 22, 2024 01:38:57.875407934 CET8049759162.241.114.35192.168.2.4
                                                                                                        Nov 22, 2024 01:38:57.875473022 CET8049757162.241.114.35192.168.2.4
                                                                                                        Nov 22, 2024 01:38:57.875514984 CET8049757162.241.114.35192.168.2.4
                                                                                                        Nov 22, 2024 01:38:57.875535011 CET4975980192.168.2.4162.241.114.35
                                                                                                        Nov 22, 2024 01:38:58.910341978 CET8049757162.241.114.35192.168.2.4
                                                                                                        Nov 22, 2024 01:38:58.947237015 CET4975880192.168.2.4162.241.114.35
                                                                                                        Nov 22, 2024 01:38:58.958760023 CET4975780192.168.2.4162.241.114.35
                                                                                                        Nov 22, 2024 01:38:59.062598944 CET49761443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:38:59.062690973 CET44349761104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:38:59.062767982 CET49761443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:38:59.062979937 CET49761443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:38:59.063013077 CET44349761104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:38:59.066802979 CET8049758162.241.114.35192.168.2.4
                                                                                                        Nov 22, 2024 01:38:59.145399094 CET8049757162.241.114.35192.168.2.4
                                                                                                        Nov 22, 2024 01:38:59.185405970 CET4975780192.168.2.4162.241.114.35
                                                                                                        Nov 22, 2024 01:38:59.278850079 CET8049758162.241.114.35192.168.2.4
                                                                                                        Nov 22, 2024 01:38:59.326220989 CET4975880192.168.2.4162.241.114.35
                                                                                                        Nov 22, 2024 01:38:59.435800076 CET4976280192.168.2.4162.241.114.35
                                                                                                        Nov 22, 2024 01:38:59.546956062 CET4976380192.168.2.4162.241.114.35
                                                                                                        Nov 22, 2024 01:38:59.555402040 CET8049762162.241.114.35192.168.2.4
                                                                                                        Nov 22, 2024 01:38:59.555479050 CET4976280192.168.2.4162.241.114.35
                                                                                                        Nov 22, 2024 01:38:59.555640936 CET4976280192.168.2.4162.241.114.35
                                                                                                        Nov 22, 2024 01:38:59.666544914 CET8049763162.241.114.35192.168.2.4
                                                                                                        Nov 22, 2024 01:38:59.666670084 CET4976380192.168.2.4162.241.114.35
                                                                                                        Nov 22, 2024 01:38:59.675338030 CET8049762162.241.114.35192.168.2.4
                                                                                                        Nov 22, 2024 01:39:00.381897926 CET44349761104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:00.382216930 CET49761443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:00.382282972 CET44349761104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:00.383964062 CET44349761104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:00.384056091 CET49761443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:00.385099888 CET49761443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:00.385184050 CET44349761104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:00.385329008 CET49761443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:00.385349035 CET44349761104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:00.432861090 CET49761443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:00.697397947 CET49764443192.168.2.4142.250.181.100
                                                                                                        Nov 22, 2024 01:39:00.697490931 CET44349764142.250.181.100192.168.2.4
                                                                                                        Nov 22, 2024 01:39:00.697588921 CET49764443192.168.2.4142.250.181.100
                                                                                                        Nov 22, 2024 01:39:00.697818995 CET49764443192.168.2.4142.250.181.100
                                                                                                        Nov 22, 2024 01:39:00.697856903 CET44349764142.250.181.100192.168.2.4
                                                                                                        Nov 22, 2024 01:39:00.722052097 CET8049762162.241.114.35192.168.2.4
                                                                                                        Nov 22, 2024 01:39:00.776374102 CET4976280192.168.2.4162.241.114.35
                                                                                                        Nov 22, 2024 01:39:00.830579042 CET44349761104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:00.830768108 CET44349761104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:00.830919027 CET49761443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:00.862266064 CET49761443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:00.862308979 CET44349761104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:00.864845991 CET49765443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:00.864893913 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:00.864993095 CET49765443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:00.865175009 CET49765443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:00.865190983 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.132013083 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.132339954 CET49765443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:02.132364988 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.132658958 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.132926941 CET49765443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:02.132980108 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.133057117 CET49765443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:02.179323912 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.451263905 CET44349764142.250.181.100192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.451565027 CET49764443192.168.2.4142.250.181.100
                                                                                                        Nov 22, 2024 01:39:02.451630116 CET44349764142.250.181.100192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.452714920 CET44349764142.250.181.100192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.452804089 CET49764443192.168.2.4142.250.181.100
                                                                                                        Nov 22, 2024 01:39:02.453762054 CET49764443192.168.2.4142.250.181.100
                                                                                                        Nov 22, 2024 01:39:02.453829050 CET44349764142.250.181.100192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.498262882 CET49764443192.168.2.4142.250.181.100
                                                                                                        Nov 22, 2024 01:39:02.498285055 CET44349764142.250.181.100192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.546066999 CET49764443192.168.2.4142.250.181.100
                                                                                                        Nov 22, 2024 01:39:02.592614889 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.592689991 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.592717886 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.592749119 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.592772007 CET49765443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:02.592788935 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.592818022 CET49765443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:02.600821018 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.600891113 CET49765443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:02.600898027 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.609188080 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.609247923 CET49765443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:02.609253883 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.617850065 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.617902994 CET49765443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:02.617908955 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.670527935 CET49765443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:02.793939114 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.797704935 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.797740936 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.797785997 CET49765443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:02.797817945 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.797873974 CET49765443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:02.805459976 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.813308954 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.813340902 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.813370943 CET49765443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:02.813378096 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.813430071 CET49765443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:02.821238995 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.829025030 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.829091072 CET49765443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:02.829096079 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.836828947 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.836895943 CET49765443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:02.836901903 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.844641924 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.844712973 CET49765443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:02.844727039 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.860208035 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.860238075 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.860291004 CET49765443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:02.860306978 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.860357046 CET49765443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:02.871417046 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.875762939 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.875834942 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.875897884 CET49765443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:02.875921965 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.875972986 CET49765443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:02.883533001 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.892868996 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.892976046 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.893053055 CET49765443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:02.893285036 CET49765443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:02.893297911 CET44349765104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:03.073198080 CET49766443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:03.073316097 CET44349766104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:03.073431015 CET49766443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:03.073635101 CET49766443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:03.073672056 CET44349766104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:03.082705021 CET49767443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:03.082743883 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:03.082818985 CET49767443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:03.083002090 CET49767443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:03.083018064 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:03.917480946 CET8049757162.241.114.35192.168.2.4
                                                                                                        Nov 22, 2024 01:39:03.917561054 CET4975780192.168.2.4162.241.114.35
                                                                                                        Nov 22, 2024 01:39:04.283427000 CET8049758162.241.114.35192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.283703089 CET4975880192.168.2.4162.241.114.35
                                                                                                        Nov 22, 2024 01:39:04.330269098 CET44349766104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.330655098 CET49766443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:04.330703020 CET44349766104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.331615925 CET44349766104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.331691027 CET49766443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:04.331983089 CET49766443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:04.332057953 CET44349766104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.332128048 CET49766443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:04.332145929 CET44349766104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.345324039 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.345546961 CET49767443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:04.345570087 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.348690033 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.348761082 CET49767443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:04.349016905 CET49767443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:04.349098921 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.349108934 CET49767443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:04.384310961 CET49766443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:04.391336918 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.399646997 CET49767443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:04.399660110 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.451950073 CET49767443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:04.783687115 CET44349766104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.784555912 CET44349766104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.784616947 CET44349766104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.784615040 CET49766443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:04.784661055 CET44349766104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.784704924 CET44349766104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.784797907 CET49766443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:04.784809113 CET44349766104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.784847021 CET49766443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:04.792834044 CET44349766104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.799818993 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.800014019 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.800076008 CET49767443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:04.800090075 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.800183058 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.800256014 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.800312996 CET49767443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:04.800322056 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.800358057 CET49767443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:04.801225901 CET44349766104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.801285982 CET49766443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:04.801316977 CET44349766104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.801810980 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.810267925 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.810328007 CET49767443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:04.810337067 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.817051888 CET4975780192.168.2.4162.241.114.35
                                                                                                        Nov 22, 2024 01:39:04.817203999 CET4975880192.168.2.4162.241.114.35
                                                                                                        Nov 22, 2024 01:39:04.817675114 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:04.817740917 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.817822933 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:04.818046093 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:04.818068027 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.846489906 CET49766443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:04.846550941 CET44349766104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.861648083 CET49767443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:04.861685038 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.892940044 CET49766443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:04.903279066 CET44349766104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.908804893 CET49767443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:04.919353008 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.936845064 CET8049757162.241.114.35192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.937294006 CET8049758162.241.114.35192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.952384949 CET49766443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:04.952450991 CET44349766104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.964095116 CET49767443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:04.964109898 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.988557100 CET44349766104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.988640070 CET49766443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:04.988704920 CET44349766104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.997972965 CET44349766104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:04.998050928 CET49766443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:04.998074055 CET44349766104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.004206896 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.004256964 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.004267931 CET49767443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:05.004281044 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.004321098 CET49767443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:05.005851030 CET44349766104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.005896091 CET44349766104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.005903006 CET49766443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:05.005919933 CET44349766104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.005979061 CET49766443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:05.009979010 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.013744116 CET44349766104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.013890028 CET44349766104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.013947010 CET49766443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:05.014116049 CET49766443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:05.014143944 CET44349766104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.017507076 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.017574072 CET49767443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:05.017582893 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.023017883 CET49769443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:05.023056984 CET44349769104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.023128033 CET49769443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:05.023339033 CET49769443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:05.023356915 CET44349769104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.024862051 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.024928093 CET49767443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:05.024936914 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.032228947 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.032299995 CET49767443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:05.032308102 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.039680958 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.039757013 CET49767443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:05.039764881 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.054263115 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.054335117 CET49767443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:05.054344893 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.061419010 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.061464071 CET49767443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:05.061471939 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.068269014 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.068319082 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.068320990 CET49767443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:05.068335056 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.068373919 CET49767443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:05.075267076 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.082290888 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.082359076 CET49767443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:05.082367897 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.089359999 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.089427948 CET49767443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:05.089437962 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.089452028 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.089497089 CET49767443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:05.089690924 CET49767443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:05.089704037 CET44349767104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.727269888 CET8049762162.241.114.35192.168.2.4
                                                                                                        Nov 22, 2024 01:39:05.727380991 CET4976280192.168.2.4162.241.114.35
                                                                                                        Nov 22, 2024 01:39:06.181013107 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.181505919 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:06.181524992 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.182670116 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.182948112 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:06.183080912 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:06.183085918 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.183120966 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.226588011 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:06.251837969 CET44349769104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.252139091 CET49769443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:06.252182007 CET44349769104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.252470016 CET44349769104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.252722979 CET49769443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:06.252779961 CET44349769104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.252861023 CET49769443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:06.295377970 CET44349769104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.643842936 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.643960953 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.644035101 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:06.644057035 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.644085884 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.644238949 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.644239902 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:06.644284010 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.644337893 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:06.644371033 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.651943922 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.652040005 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:06.652057886 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.668375015 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.668473005 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:06.668487072 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.703002930 CET44349769104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.703100920 CET44349769104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.703171968 CET49769443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:06.703732967 CET49769443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:06.703758001 CET44349769104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.706871033 CET4976280192.168.2.4162.241.114.35
                                                                                                        Nov 22, 2024 01:39:06.707221031 CET49773443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:06.707273006 CET44349773104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.707361937 CET49773443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:06.707552910 CET49773443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:06.707564116 CET44349773104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.713229895 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:06.763186932 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.814403057 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:06.814424038 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.826395035 CET8049762162.241.114.35192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.857647896 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.857760906 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:06.857779026 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.859188080 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.859255075 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:06.859271049 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.874758005 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.874829054 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.874835968 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:06.874854088 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.874912024 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:06.882580996 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.890326023 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.890402079 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.890407085 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:06.890424967 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.890477896 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:06.898140907 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.905944109 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.906033039 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:06.906045914 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.913234949 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.913312912 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:06.913326025 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.919931889 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.919997931 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:06.920010090 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.926942110 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.927009106 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:06.927021027 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.940823078 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.940891981 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.940911055 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:06.940924883 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:06.940974951 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:06.973367929 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:07.015917063 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:07.064378023 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:07.066595078 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:07.066672087 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:07.066688061 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:07.073203087 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:07.073268890 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:07.073282957 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:07.078116894 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:07.078195095 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:07.078207970 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:07.078269005 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:07.087590933 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:07.087610006 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:07.087682009 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:07.092335939 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:07.092434883 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:07.097270966 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:07.097289085 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:07.097356081 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:07.106829882 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:07.106915951 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:07.106930017 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:07.106986046 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:07.113131046 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:07.113214970 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:07.119613886 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:07.119694948 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:07.122910976 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:07.123003006 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:07.129371881 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:07.129463911 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:07.135689974 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:07.135786057 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:07.139035940 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:07.139123917 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:07.145426989 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:07.145529032 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:07.151806116 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:07.151882887 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:07.151895046 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:07.151922941 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:07.151984930 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:07.152067900 CET49768443192.168.2.4104.18.94.41
                                                                                                        Nov 22, 2024 01:39:07.152095079 CET44349768104.18.94.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:07.162553072 CET4975980192.168.2.4162.241.114.35
                                                                                                        Nov 22, 2024 01:39:07.282260895 CET8049759162.241.114.35192.168.2.4
                                                                                                        Nov 22, 2024 01:39:07.495621920 CET8049759162.241.114.35192.168.2.4
                                                                                                        Nov 22, 2024 01:39:07.541913033 CET4975980192.168.2.4162.241.114.35
                                                                                                        Nov 22, 2024 01:39:07.964752913 CET44349773104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:07.970479965 CET49773443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:07.970552921 CET44349773104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:07.971043110 CET44349773104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:07.977458000 CET49773443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:07.977560043 CET44349773104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:07.981180906 CET49773443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:08.027339935 CET44349773104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:08.434439898 CET44349773104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:08.434540987 CET44349773104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:08.434611082 CET49773443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:08.435347080 CET49773443192.168.2.4104.18.95.41
                                                                                                        Nov 22, 2024 01:39:08.435390949 CET44349773104.18.95.41192.168.2.4
                                                                                                        Nov 22, 2024 01:39:12.133418083 CET44349764142.250.181.100192.168.2.4
                                                                                                        Nov 22, 2024 01:39:12.133574009 CET44349764142.250.181.100192.168.2.4
                                                                                                        Nov 22, 2024 01:39:12.133658886 CET49764443192.168.2.4142.250.181.100
                                                                                                        Nov 22, 2024 01:39:12.498009920 CET8049759162.241.114.35192.168.2.4
                                                                                                        Nov 22, 2024 01:39:12.498125076 CET4975980192.168.2.4162.241.114.35
                                                                                                        Nov 22, 2024 01:39:13.028249979 CET4975980192.168.2.4162.241.114.35
                                                                                                        Nov 22, 2024 01:39:13.028325081 CET49764443192.168.2.4142.250.181.100
                                                                                                        Nov 22, 2024 01:39:13.028419018 CET44349764142.250.181.100192.168.2.4
                                                                                                        Nov 22, 2024 01:39:13.147841930 CET8049759162.241.114.35192.168.2.4
                                                                                                        Nov 22, 2024 01:39:25.105283976 CET49780443192.168.2.44.245.163.56
                                                                                                        Nov 22, 2024 01:39:25.105382919 CET443497804.245.163.56192.168.2.4
                                                                                                        Nov 22, 2024 01:39:25.105479956 CET49780443192.168.2.44.245.163.56
                                                                                                        Nov 22, 2024 01:39:25.105982065 CET49780443192.168.2.44.245.163.56
                                                                                                        Nov 22, 2024 01:39:25.106019020 CET443497804.245.163.56192.168.2.4
                                                                                                        Nov 22, 2024 01:39:26.067974091 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:26.068039894 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:26.068131924 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:26.068597078 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:26.068617105 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:27.249986887 CET443497804.245.163.56192.168.2.4
                                                                                                        Nov 22, 2024 01:39:27.250060081 CET49780443192.168.2.44.245.163.56
                                                                                                        Nov 22, 2024 01:39:27.254754066 CET49780443192.168.2.44.245.163.56
                                                                                                        Nov 22, 2024 01:39:27.254769087 CET443497804.245.163.56192.168.2.4
                                                                                                        Nov 22, 2024 01:39:27.254961967 CET443497804.245.163.56192.168.2.4
                                                                                                        Nov 22, 2024 01:39:27.265371084 CET49780443192.168.2.44.245.163.56
                                                                                                        Nov 22, 2024 01:39:27.307327986 CET443497804.245.163.56192.168.2.4
                                                                                                        Nov 22, 2024 01:39:27.863874912 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:27.863979101 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:27.865483046 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:27.865490913 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:27.865983963 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:27.873682022 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:27.915332079 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:27.944966078 CET443497804.245.163.56192.168.2.4
                                                                                                        Nov 22, 2024 01:39:27.945090055 CET443497804.245.163.56192.168.2.4
                                                                                                        Nov 22, 2024 01:39:27.945133924 CET443497804.245.163.56192.168.2.4
                                                                                                        Nov 22, 2024 01:39:27.945271969 CET49780443192.168.2.44.245.163.56
                                                                                                        Nov 22, 2024 01:39:27.945343971 CET443497804.245.163.56192.168.2.4
                                                                                                        Nov 22, 2024 01:39:27.945425987 CET49780443192.168.2.44.245.163.56
                                                                                                        Nov 22, 2024 01:39:28.027132988 CET443497804.245.163.56192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.027271986 CET443497804.245.163.56192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.027296066 CET49780443192.168.2.44.245.163.56
                                                                                                        Nov 22, 2024 01:39:28.027347088 CET443497804.245.163.56192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.027357101 CET49780443192.168.2.44.245.163.56
                                                                                                        Nov 22, 2024 01:39:28.027475119 CET49780443192.168.2.44.245.163.56
                                                                                                        Nov 22, 2024 01:39:28.027479887 CET443497804.245.163.56192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.027494907 CET49780443192.168.2.44.245.163.56
                                                                                                        Nov 22, 2024 01:39:28.027528048 CET443497804.245.163.56192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.027537107 CET49780443192.168.2.44.245.163.56
                                                                                                        Nov 22, 2024 01:39:28.027573109 CET443497804.245.163.56192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.348109961 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.348174095 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.348218918 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.348252058 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.348282099 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.348294020 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.348325014 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.537843943 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.537899017 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.537931919 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.537945986 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.537971020 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.537992954 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.582005024 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.582097054 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.582134008 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.582139969 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.582190037 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.717987061 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.718050003 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.718103886 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.718126059 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.718158960 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.718179941 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.753743887 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.753793001 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.753844976 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.753870964 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.753887892 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.753920078 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.775238037 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.775283098 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.775340080 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.775351048 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.775391102 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.775409937 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.793625116 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.793677092 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.793694973 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.793701887 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.793731928 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.793751001 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.916548967 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.916598082 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.916641951 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.916654110 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.916692972 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.916711092 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.930710077 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.930788994 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.930794001 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.930818081 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.930955887 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.930955887 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.946721077 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.946769953 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.946809053 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.946815014 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.946968079 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.946968079 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.962699890 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.962790012 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.962949991 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.962956905 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.962992907 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.977706909 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.977778912 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.977788925 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.977803946 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.977837086 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.977849960 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.993633032 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.993727922 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.994029999 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.994039059 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.994107962 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.998337984 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.998419046 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.998428106 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.998476982 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.998533964 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.998539925 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.998560905 CET49781443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:28.998567104 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:28.998575926 CET4434978113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:29.100400925 CET49782443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:29.100497961 CET4434978213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:29.100603104 CET49782443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:29.101552010 CET49783443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:29.101598024 CET4434978313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:29.101663113 CET49783443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:29.101916075 CET49782443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:29.101952076 CET4434978213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:29.102850914 CET49784443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:29.102921963 CET4434978413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:29.102972031 CET49783443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:29.102991104 CET4434978313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:29.103018045 CET49784443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:29.103096008 CET49784443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:29.103115082 CET4434978413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:29.103873014 CET49785443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:29.103918076 CET4434978513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:29.103981018 CET49785443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:29.104466915 CET49786443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:29.104490042 CET4434978613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:29.104568958 CET49786443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:29.104809999 CET49785443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:29.104825974 CET4434978513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:29.104913950 CET49786443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:29.104937077 CET4434978613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:30.829760075 CET4434978313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:30.830327988 CET49783443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:30.830355883 CET4434978313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:30.830832005 CET49783443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:30.830837011 CET4434978313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:30.833273888 CET4434978513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:30.833504915 CET49785443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:30.833529949 CET4434978513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:30.833796024 CET49785443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:30.833801031 CET4434978513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:30.881526947 CET4434978213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:30.881963015 CET49782443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:30.882040977 CET4434978213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:30.882344007 CET49782443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:30.882356882 CET4434978213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:30.893903971 CET4434978613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:30.894172907 CET49786443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:30.894221067 CET4434978613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:30.894457102 CET49786443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:30.894469023 CET4434978613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:30.956418991 CET4434978413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:30.956794024 CET49784443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:30.956828117 CET4434978413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:30.957155943 CET49784443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:30.957186937 CET4434978413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.268238068 CET4434978313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.268429041 CET4434978313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.268553972 CET49783443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.268620968 CET49783443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.268635035 CET4434978313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.268671989 CET49783443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.268677950 CET4434978313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.271713972 CET49787443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.271809101 CET4434978713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.271912098 CET49787443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.272072077 CET49787443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.272095919 CET4434978713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.274667025 CET4434978513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.274693966 CET4434978513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.274750948 CET49785443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.274774075 CET4434978513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.274835110 CET49785443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.274909973 CET49785443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.274909973 CET49785443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.274924994 CET4434978513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.275151968 CET4434978513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.275183916 CET4434978513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.275243998 CET49785443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.276812077 CET49788443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.276907921 CET4434978813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.276993990 CET49788443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.277151108 CET49788443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.277188063 CET4434978813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.336900949 CET4434978613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.337066889 CET4434978613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.337182045 CET49786443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.337320089 CET49786443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.337342978 CET4434978613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.337388039 CET49786443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.337404013 CET4434978613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.339577913 CET49789443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.339610100 CET4434978913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.339675903 CET49789443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.339793921 CET49789443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.339812994 CET4434978913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.343290091 CET4434978213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.343316078 CET4434978213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.343375921 CET49782443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.343424082 CET4434978213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.343492031 CET49782443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.343537092 CET49782443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.343538046 CET49782443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.343556881 CET4434978213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.343709946 CET4434978213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.343740940 CET4434978213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.343792915 CET49782443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.345313072 CET49790443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.345350027 CET4434979013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.345423937 CET49790443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.345524073 CET49790443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.345536947 CET4434979013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.418100119 CET4434978413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.418157101 CET4434978413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.418236971 CET49784443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.418260098 CET4434978413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.418406010 CET49784443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.418432951 CET4434978413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.418478966 CET49784443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.418781042 CET4434978413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.418864012 CET4434978413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.418920040 CET49784443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.420295954 CET49791443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.420310974 CET4434979113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:31.420377016 CET49791443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.420500994 CET49791443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:31.420514107 CET4434979113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.052881002 CET4434978713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.053518057 CET49787443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.053594112 CET4434978713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.054187059 CET49787443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.054203033 CET4434978713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.061976910 CET4434978813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.062378883 CET49788443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.062460899 CET4434978813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.062910080 CET49788443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.062925100 CET4434978813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.104863882 CET4434979013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.105232000 CET49790443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.105253935 CET4434979013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.105743885 CET49790443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.105755091 CET4434979013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.203984022 CET4434979113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.204338074 CET49791443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.204356909 CET4434979113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.204895973 CET49791443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.204905033 CET4434979113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.237453938 CET4434978913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.238542080 CET49789443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.238567114 CET4434978913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.239051104 CET49789443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.239058018 CET4434978913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.496011019 CET4434978713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.496093988 CET4434978713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.496179104 CET49787443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.496385098 CET49787443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.496423960 CET4434978713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.496469975 CET49787443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.496486902 CET4434978713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.499893904 CET49792443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.499986887 CET4434979213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.500087023 CET49792443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.500238895 CET49792443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.500271082 CET4434979213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.510077953 CET4434978813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.510215044 CET4434978813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.510299921 CET49788443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.510512114 CET49788443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.510561943 CET4434978813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.510595083 CET49788443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.510612011 CET4434978813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.513339043 CET49793443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.513390064 CET4434979313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.513478041 CET49793443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.513596058 CET49793443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.513613939 CET4434979313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.540440083 CET4434979013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.540518999 CET4434979013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.540586948 CET49790443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.540857077 CET49790443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.540875912 CET4434979013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.540891886 CET49790443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.540899038 CET4434979013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.543703079 CET49794443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.543790102 CET4434979413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.543898106 CET49794443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.544043064 CET49794443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.544065952 CET4434979413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.647929907 CET4434979113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.648097992 CET4434979113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.648217916 CET49791443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.648339987 CET49791443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.648371935 CET4434979113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.648411989 CET49791443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.648421049 CET4434979113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.651686907 CET49795443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.651745081 CET4434979513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.651855946 CET49795443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.652021885 CET49795443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.652050972 CET4434979513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.689424992 CET4434978913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.689583063 CET4434978913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.689646959 CET49789443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.689838886 CET49789443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.689847946 CET4434978913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.689861059 CET49789443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.689866066 CET4434978913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.692722082 CET49796443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.692825079 CET4434979613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:33.692919970 CET49796443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.693070889 CET49796443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:33.693119049 CET4434979613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.236001968 CET4434979213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.236788034 CET49792443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:35.236865044 CET4434979213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.237133026 CET49792443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:35.237147093 CET4434979213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.285476923 CET4434979413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.285978079 CET49794443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:35.286010981 CET4434979413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.286364079 CET49794443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:35.286376953 CET4434979413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.329412937 CET4434979313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.329972982 CET49793443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:35.330018997 CET4434979313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.330362082 CET49793443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:35.330374956 CET4434979313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.492434025 CET4434979613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.492892027 CET49796443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:35.492970943 CET4434979613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.493225098 CET49796443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:35.493238926 CET4434979613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.518975973 CET4434979513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.519265890 CET49795443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:35.519310951 CET4434979513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.519578934 CET49795443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:35.519591093 CET4434979513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.680313110 CET4434979213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.680408955 CET4434979213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.680612087 CET49792443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:35.680756092 CET49792443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:35.680804968 CET4434979213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.680840015 CET49792443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:35.680855989 CET4434979213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.683907032 CET49797443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:35.683948040 CET4434979713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.684024096 CET49797443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:35.684144974 CET49797443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:35.684149027 CET4434979713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.720109940 CET4434979413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.720180988 CET4434979413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.720256090 CET49794443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:35.720366955 CET49794443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:35.720392942 CET4434979413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.720438004 CET49794443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:35.720452070 CET4434979413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.722716093 CET49798443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:35.722809076 CET4434979813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.723062038 CET49798443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:35.723062992 CET49798443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:35.723143101 CET4434979813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.775964975 CET4434979313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.776053905 CET4434979313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.776213884 CET49793443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:35.776583910 CET49793443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:35.776626110 CET4434979313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.776684999 CET49793443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:35.776702881 CET4434979313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.778403997 CET49799443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:35.778415918 CET4434979913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.778486967 CET49799443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:35.778604031 CET49799443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:35.778615952 CET4434979913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.936755896 CET4434979613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.936964035 CET4434979613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.937067032 CET49796443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:35.937154055 CET49796443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:35.937154055 CET49796443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:35.937197924 CET4434979613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.937226057 CET4434979613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.939282894 CET49800443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:35.939389944 CET4434980013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.939589024 CET49800443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:35.939786911 CET49800443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:35.939815998 CET4434980013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:36.000056982 CET4434979513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:36.000276089 CET4434979513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:36.000396013 CET49795443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:36.000483990 CET49795443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:36.000483990 CET49795443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:36.000530958 CET4434979513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:36.000557899 CET4434979513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:36.002762079 CET49801443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:36.002851963 CET4434980113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:36.003004074 CET49801443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:36.003262997 CET49801443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:36.003300905 CET4434980113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:37.403579950 CET4434979713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:37.404365063 CET49797443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:37.404392958 CET4434979713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:37.405019999 CET49797443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:37.405025005 CET4434979713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:37.503890991 CET4434979813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:37.504349947 CET49798443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:37.504427910 CET4434979813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:37.504676104 CET49798443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:37.504688978 CET4434979813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:37.637145996 CET4434979913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:37.637624979 CET49799443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:37.637643099 CET4434979913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:37.637942076 CET49799443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:37.637948990 CET4434979913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:37.662447929 CET4434980013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:37.662902117 CET49800443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:37.662965059 CET4434980013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:37.663105965 CET49800443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:37.663120985 CET4434980013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:37.788980961 CET4434980113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:37.789685011 CET49801443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:37.789750099 CET4434980113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:37.789974928 CET49801443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:37.789992094 CET4434980113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:37.839209080 CET4434979713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:37.839293003 CET4434979713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:37.839363098 CET49797443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:37.839622974 CET49797443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:37.839639902 CET4434979713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:37.839695930 CET49797443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:37.839701891 CET4434979713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:37.843105078 CET49802443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:37.843208075 CET4434980213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:37.843489885 CET49802443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:37.843605042 CET49802443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:37.843635082 CET4434980213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:37.947926998 CET4434979813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:37.948007107 CET4434979813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:37.948141098 CET49798443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:37.948615074 CET49798443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:37.948664904 CET4434979813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:37.948695898 CET49798443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:37.948712111 CET4434979813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:37.953393936 CET49803443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:37.953480959 CET4434980313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:37.953768015 CET49803443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:37.953879118 CET49803443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:37.953907967 CET4434980313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:38.091147900 CET4434979913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:38.091213942 CET4434979913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:38.091341972 CET49799443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:38.091641903 CET49799443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:38.091671944 CET4434979913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:38.091707945 CET49799443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:38.091717005 CET4434979913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:38.095813990 CET49804443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:38.095860004 CET4434980413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:38.095980883 CET49804443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:38.096164942 CET49804443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:38.096187115 CET4434980413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:38.096863031 CET4434980013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:38.096941948 CET4434980013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:38.097044945 CET49800443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:38.097131968 CET49800443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:38.097131968 CET49800443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:38.097176075 CET4434980013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:38.097208023 CET4434980013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:38.099416971 CET49805443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:38.099476099 CET4434980513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:38.099554062 CET49805443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:38.099751949 CET49805443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:38.099770069 CET4434980513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:38.232364893 CET4434980113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:38.232569933 CET4434980113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:38.232669115 CET49801443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:38.232806921 CET49801443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:38.232856035 CET4434980113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:38.232887030 CET49801443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:38.232903957 CET4434980113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:38.236063004 CET49806443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:38.236112118 CET4434980613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:38.236215115 CET49806443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:38.236459970 CET49806443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:38.236473083 CET4434980613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:39.625510931 CET4434980213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:39.626668930 CET49802443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:39.626688004 CET4434980213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:39.628073931 CET49802443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:39.628086090 CET4434980213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:39.742786884 CET4434980313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:39.744071960 CET49803443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:39.744132042 CET4434980313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:39.744680882 CET49803443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:39.744694948 CET4434980313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:39.883758068 CET4434980513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:39.884984016 CET49805443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:39.885019064 CET4434980513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:39.886362076 CET49805443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:39.886369944 CET4434980513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:39.952467918 CET4434980413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:39.953830004 CET49804443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:39.953857899 CET4434980413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:39.955195904 CET49804443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:39.955210924 CET4434980413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:40.074426889 CET4434980213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:40.074490070 CET4434980213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:40.074572086 CET49802443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:40.074877024 CET49802443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:40.074944973 CET4434980213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:40.074981928 CET49802443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:40.074999094 CET4434980213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:40.079773903 CET49807443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:40.079827070 CET4434980713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:40.079960108 CET49807443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:40.080316067 CET49807443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:40.080332994 CET4434980713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:40.083933115 CET4434980613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:40.084513903 CET49806443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:40.084532022 CET4434980613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:40.085170984 CET49806443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:40.085191011 CET4434980613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:40.228914976 CET4434980313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:40.228985071 CET4434980313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:40.229245901 CET49803443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:40.230021000 CET49803443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:40.230070114 CET4434980313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:40.230098963 CET49803443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:40.230115891 CET4434980313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:40.237059116 CET49808443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:40.237107992 CET4434980813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:40.237312078 CET49808443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:40.237746000 CET49808443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:40.237776041 CET4434980813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:40.327222109 CET4434980513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:40.327403069 CET4434980513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:40.327584028 CET49805443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:40.328113079 CET49805443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:40.328136921 CET4434980513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:40.334806919 CET49809443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:40.334897041 CET4434980913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:40.335097075 CET49809443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:40.335582972 CET49809443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:40.335616112 CET4434980913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:40.406836033 CET4434980413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:40.406922102 CET4434980413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:40.407074928 CET49804443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:40.407507896 CET49804443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:40.407553911 CET4434980413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:40.407583952 CET49804443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:40.407601118 CET4434980413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:40.413820982 CET49810443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:40.413908958 CET4434981013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:40.414062023 CET49810443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:40.414550066 CET49810443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:40.414583921 CET4434981013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:40.545974970 CET4434980613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:40.546066999 CET4434980613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:40.546293974 CET49806443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:40.546772957 CET49806443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:40.546772957 CET49806443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:40.546839952 CET4434980613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:40.546875000 CET4434980613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:40.553430080 CET49811443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:40.553518057 CET4434981113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:40.553689957 CET49811443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:40.554114103 CET49811443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:40.554151058 CET4434981113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:41.873436928 CET4434980713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:41.874491930 CET49807443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:41.874532938 CET4434980713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:41.875051975 CET49807443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:41.875060081 CET4434980713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.264585972 CET4434980913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.265696049 CET49809443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.265786886 CET4434980913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.267045021 CET49809443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.267056942 CET4434980913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.269047976 CET4434980813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.269679070 CET49808443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.269701958 CET4434980813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.270823956 CET49808443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.270829916 CET4434980813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.280247927 CET4434981013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.280829906 CET49810443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.280863047 CET4434981013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.281991005 CET49810443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.282002926 CET4434981013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.301615000 CET4434981113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.302772999 CET49811443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.302817106 CET4434981113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.303973913 CET49811443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.303985119 CET4434981113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.317271948 CET4434980713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.317473888 CET4434980713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.317677021 CET49807443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.317825079 CET49807443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.317847967 CET4434980713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.317879915 CET49807443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.317888021 CET4434980713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.324599981 CET49812443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.324629068 CET4434981213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.324749947 CET49812443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.325217962 CET49812443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.325237036 CET4434981213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.700541973 CET4434980913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.700695992 CET4434980913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.700891018 CET49809443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.701504946 CET49809443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.701549053 CET4434980913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.701627016 CET49809443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.701642990 CET4434980913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.708870888 CET49813443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.708949089 CET4434981313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.709069967 CET49813443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.709281921 CET49813443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.709312916 CET4434981313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.711957932 CET4434980813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.712053061 CET4434980813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.712122917 CET49808443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.712393045 CET49808443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.712420940 CET4434980813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.712452888 CET49808443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.712467909 CET4434980813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.717247963 CET49814443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.717309952 CET4434981413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.717575073 CET49814443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.717783928 CET49814443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.717803955 CET4434981413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.724558115 CET4434981013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.724726915 CET4434981013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.724824905 CET49810443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.724984884 CET49810443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.725001097 CET4434981013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.730840921 CET49815443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.730866909 CET4434981513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.730995893 CET49815443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.731414080 CET49815443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.731437922 CET4434981513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.756707907 CET4434981113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.756865025 CET4434981113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.756987095 CET49811443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.757441044 CET49811443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.757441044 CET49811443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.757477045 CET4434981113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.757498980 CET4434981113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.763509989 CET49816443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.763619900 CET4434981613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:42.763766050 CET49816443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.764101028 CET49816443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:42.764137983 CET4434981613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.125479937 CET4434981213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.126729012 CET49812443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:44.126755953 CET4434981213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.128001928 CET49812443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:44.128006935 CET4434981213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.432830095 CET4434981313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.434254885 CET49813443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:44.434293032 CET4434981313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.435571909 CET49813443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:44.435575962 CET4434981313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.518682003 CET4434981513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.519737005 CET49815443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:44.519783974 CET4434981513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.520891905 CET49815443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:44.520904064 CET4434981513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.550308943 CET4434981613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.550942898 CET49816443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:44.551019907 CET4434981613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.552040100 CET49816443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:44.552054882 CET4434981613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.564939022 CET4434981413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.565640926 CET49814443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:44.565665007 CET4434981413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.566659927 CET49814443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:44.566664934 CET4434981413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.569783926 CET4434981213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.569940090 CET4434981213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.570039988 CET49812443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:44.570271969 CET49812443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:44.570286036 CET4434981213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.570312977 CET49812443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:44.570317984 CET4434981213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.576927900 CET49817443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:44.576993942 CET4434981713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.577239037 CET49817443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:44.577466965 CET49817443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:44.577496052 CET4434981713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.667359114 CET4976380192.168.2.4162.241.114.35
                                                                                                        Nov 22, 2024 01:39:44.787239075 CET8049763162.241.114.35192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.868647099 CET4434981313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.868717909 CET4434981313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.868937016 CET49813443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:44.869673967 CET49813443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:44.869687080 CET4434981313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.869724035 CET49813443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:44.869729042 CET4434981313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.879198074 CET49818443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:44.879282951 CET4434981813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.879393101 CET49818443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:44.879642010 CET49818443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:44.879678011 CET4434981813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.964968920 CET4434981513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.965115070 CET4434981513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.965209007 CET49815443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:44.965737104 CET49815443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:44.965754986 CET4434981513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.971812010 CET49819443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:44.971873999 CET4434981913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.971999884 CET49819443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:44.972222090 CET49819443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:44.972251892 CET4434981913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.994282961 CET4434981613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.994443893 CET4434981613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.994589090 CET49816443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:44.995273113 CET49816443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:44.995273113 CET49816443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:44.995327950 CET4434981613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.995354891 CET4434981613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.999022961 CET49820443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:44.999069929 CET4434982013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:44.999145031 CET49820443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:44.999326944 CET49820443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:44.999341011 CET4434982013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:45.018848896 CET4434981413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:45.018912077 CET4434981413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:45.019083977 CET49814443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:45.019247055 CET49814443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:45.019273996 CET4434981413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:45.019289970 CET49814443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:45.019296885 CET4434981413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:45.023758888 CET49821443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:45.023844957 CET4434982113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:45.023989916 CET49821443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:45.024370909 CET49821443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:45.024405003 CET4434982113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:46.302184105 CET4434981713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:46.303102970 CET49817443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:46.303137064 CET4434981713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:46.303631067 CET49817443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:46.303642988 CET4434981713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:46.584882021 CET4434982013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:46.586256027 CET49820443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:46.586272001 CET4434982013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:46.587532043 CET49820443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:46.587537050 CET4434982013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:46.664469004 CET4434981813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:46.666277885 CET49818443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:46.666313887 CET4434981813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:46.666841030 CET49818443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:46.666848898 CET4434981813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:46.740169048 CET4434981713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:46.740331888 CET4434981713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:46.740777969 CET49817443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:46.740911007 CET49817443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:46.740953922 CET4434981713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:46.740995884 CET49817443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:46.741043091 CET4434981713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:46.748577118 CET49822443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:46.748619080 CET4434982213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:46.748723030 CET49822443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:46.748943090 CET49822443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:46.748958111 CET4434982213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:46.758255005 CET4434981913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:46.758841038 CET49819443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:46.758877039 CET4434981913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:46.760282993 CET49819443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:46.760298014 CET4434981913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:46.808116913 CET4434982113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:46.809165001 CET49821443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:46.809245110 CET4434982113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:46.810606003 CET49821443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:46.810619116 CET4434982113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:47.035762072 CET4434982013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:47.035928011 CET4434982013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:47.035998106 CET49820443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:47.036236048 CET49820443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:47.036257029 CET4434982013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:47.036267996 CET49820443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:47.036273956 CET4434982013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:47.040760994 CET49823443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:47.040865898 CET4434982313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:47.040991068 CET49823443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:47.041233063 CET49823443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:47.041282892 CET4434982313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:47.107259035 CET4434981813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:47.107443094 CET4434981813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:47.107563972 CET49818443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:47.108014107 CET49818443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:47.108056068 CET4434981813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:47.113197088 CET49824443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:47.113271952 CET4434982413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:47.113415003 CET49824443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:47.113851070 CET49824443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:47.113871098 CET4434982413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:47.659936905 CET4434982113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:47.660012960 CET4434982113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:47.660134077 CET4434981913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:47.660132885 CET49821443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:47.660290956 CET4434981913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:47.660381079 CET49819443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:47.660737991 CET49819443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:47.660763979 CET4434981913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:47.660782099 CET49821443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:47.660799026 CET49819443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:47.660814047 CET4434981913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:47.660831928 CET4434982113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:47.660861969 CET49821443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:47.660880089 CET4434982113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:47.668024063 CET49826443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:47.668100119 CET4434982613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:47.668149948 CET49825443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:47.668248892 CET49826443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:47.668255091 CET4434982513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:47.668322086 CET49825443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:47.668566942 CET49826443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:47.668602943 CET4434982613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:47.668699980 CET49825443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:47.668737888 CET4434982513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:48.536339998 CET4434982213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:48.537496090 CET49822443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:48.537523985 CET4434982213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:48.538908958 CET49822443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:48.538914919 CET4434982213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.010771990 CET4434982213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.010853052 CET4434982213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.011053085 CET49822443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.011967897 CET49822443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.011986017 CET4434982213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.012032032 CET49822443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.012037992 CET4434982213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.018243074 CET49827443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.018337011 CET4434982713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.018438101 CET49827443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.018747091 CET49827443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.018779993 CET4434982713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.139915943 CET4434982313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.140721083 CET49823443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.140785933 CET4434982313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.141233921 CET49823443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.141248941 CET4434982313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.324069977 CET4434982413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.325258017 CET49824443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.325295925 CET4434982413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.326591015 CET49824443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.326606035 CET4434982413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.468552113 CET4434982613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.469710112 CET49826443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.469757080 CET4434982613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.471149921 CET49826443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.471163034 CET4434982613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.520064116 CET4434982513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.520998001 CET49825443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.521049976 CET4434982513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.522386074 CET49825443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.522401094 CET4434982513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.575212955 CET4434982313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.575443983 CET4434982313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.575562000 CET49823443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.576092005 CET49823443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.576117039 CET4434982313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.583092928 CET49828443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.583142042 CET4434982813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.583304882 CET49828443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.583692074 CET49828443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.583709955 CET4434982813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.778570890 CET4434982413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.778763056 CET4434982413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.778841972 CET49824443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.779030085 CET49824443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.779062986 CET4434982413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.779092073 CET49824443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.779107094 CET4434982413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.782777071 CET49829443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.782882929 CET4434982913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.782978058 CET49829443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.784471035 CET49829443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.784507036 CET4434982913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.914782047 CET4434982613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.914864063 CET4434982613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.914961100 CET49826443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.915535927 CET49826443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.915571928 CET4434982613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.915601015 CET49826443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.915617943 CET4434982613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.921190023 CET49830443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.921245098 CET4434983013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.921322107 CET49830443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.921762943 CET49830443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.921782017 CET4434983013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.974447966 CET4434982513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.974627018 CET4434982513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.974709988 CET49825443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.975286007 CET49825443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.975347042 CET4434982513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.975385904 CET49825443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.975404024 CET4434982513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.979362965 CET49831443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.979453087 CET4434983113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:49.979537010 CET49831443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.979796886 CET49831443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:49.979830980 CET4434983113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:50.808197975 CET4434982713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:50.808927059 CET49827443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:50.808962107 CET4434982713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:50.809587955 CET49827443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:50.809595108 CET4434982713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:51.256673098 CET4434982713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:51.256839991 CET4434982713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:51.256927013 CET49827443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:51.257257938 CET49827443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:51.257311106 CET4434982713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:51.257340908 CET49827443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:51.257375002 CET4434982713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:51.261434078 CET49832443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:51.261488914 CET4434983213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:51.261584044 CET49832443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:51.261744976 CET49832443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:51.261758089 CET4434983213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:51.310077906 CET4434982813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:51.310705900 CET49828443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:51.310739040 CET4434982813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:51.311373949 CET49828443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:51.311379910 CET4434982813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:51.569509029 CET4434982913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:51.570231915 CET49829443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:51.570312977 CET4434982913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:51.570888996 CET49829443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:51.570907116 CET4434982913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:51.636303902 CET4434983013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:51.636781931 CET49830443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:51.636806011 CET4434983013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:51.637340069 CET49830443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:51.637345076 CET4434983013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:51.747154951 CET4434982813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:51.747375011 CET4434982813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:51.747452974 CET49828443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:51.747510910 CET49828443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:51.747529984 CET4434982813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:51.747544050 CET49828443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:51.747551918 CET4434982813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:51.751115084 CET49833443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:51.751182079 CET4434983313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:51.751296997 CET49833443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:51.751492023 CET49833443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:51.751516104 CET4434983313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:51.766010046 CET4434983113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:51.766479015 CET49831443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:51.766530991 CET4434983113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:51.767071009 CET49831443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:51.767085075 CET4434983113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:52.025487900 CET4434982913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:52.025652885 CET4434982913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:52.025753021 CET49829443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:52.025981903 CET49829443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:52.026036024 CET4434982913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:52.026068926 CET49829443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:52.026084900 CET4434982913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:52.030428886 CET49834443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:52.030530930 CET4434983413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:52.030627966 CET49834443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:52.030806065 CET49834443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:52.030833006 CET4434983413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:52.072698116 CET4434983013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:52.072758913 CET4434983013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:52.072809935 CET49830443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:52.073057890 CET49830443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:52.073081970 CET4434983013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:52.073095083 CET49830443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:52.073101997 CET4434983013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:52.076520920 CET49835443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:52.076581955 CET4434983513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:52.076663971 CET49835443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:52.076854944 CET49835443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:52.076880932 CET4434983513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:52.208997011 CET4434983113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:52.209079027 CET4434983113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:52.209151983 CET49831443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:52.209424019 CET49831443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:52.209440947 CET4434983113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:52.209455013 CET49831443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:52.209459066 CET4434983113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:52.213210106 CET49836443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:52.213247061 CET4434983613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:52.213339090 CET49836443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:52.213552952 CET49836443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:52.213568926 CET4434983613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:53.042880058 CET4434983213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:53.043589115 CET49832443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:53.043643951 CET4434983213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:53.044095039 CET49832443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:53.044107914 CET4434983213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:53.471538067 CET4434983313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:53.472248077 CET49833443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:53.472278118 CET4434983313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:53.472718000 CET49833443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:53.472729921 CET4434983313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:53.487723112 CET4434983213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:53.487895966 CET4434983213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:53.487971067 CET49832443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:53.488046885 CET49832443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:53.488069057 CET4434983213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:53.488084078 CET49832443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:53.488091946 CET4434983213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:53.491305113 CET49837443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:53.491417885 CET4434983713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:53.491532087 CET49837443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:53.491770029 CET49837443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:53.491805077 CET4434983713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:53.855097055 CET4434983513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:53.855648994 CET49835443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:53.855674028 CET4434983513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:53.856084108 CET49835443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:53.856096983 CET4434983513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:53.886245012 CET4434983413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:53.886955023 CET49834443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:53.886982918 CET4434983413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:53.888315916 CET49834443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:53.888322115 CET4434983413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:53.914535999 CET4434983313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:53.914704084 CET4434983313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:53.914791107 CET49833443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:53.914917946 CET49833443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:53.914932966 CET4434983313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:53.914947033 CET49833443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:53.914953947 CET4434983313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:53.920027971 CET49838443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:53.920073032 CET4434983813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:53.920145988 CET49838443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:53.920317888 CET49838443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:53.920329094 CET4434983813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:53.991720915 CET4434983613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:53.992350101 CET49836443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:53.992366076 CET4434983613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:53.993662119 CET49836443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:53.993666887 CET4434983613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:54.299168110 CET4434983513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:54.299235106 CET4434983513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:54.299439907 CET49835443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:54.299839020 CET49835443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:54.299865007 CET4434983513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:54.299911022 CET49835443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:54.299917936 CET4434983513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:54.304963112 CET49839443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:54.305027008 CET4434983913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:54.305145979 CET49839443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:54.305361032 CET49839443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:54.305392027 CET4434983913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:54.338277102 CET4434983413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:54.338428974 CET4434983413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:54.338495970 CET49834443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:54.338757992 CET49834443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:54.338778973 CET4434983413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:54.338813066 CET49834443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:54.338819981 CET4434983413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:54.342598915 CET49840443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:54.342658997 CET4434984013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:54.342760086 CET49840443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:54.342906952 CET49840443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:54.342937946 CET4434984013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:54.435497046 CET4434983613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:54.435560942 CET4434983613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:54.435620070 CET49836443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:54.435827971 CET49836443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:54.435837030 CET4434983613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:54.435846090 CET49836443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:54.435849905 CET4434983613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:54.439964056 CET49841443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:54.439999104 CET4434984113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:54.440078020 CET49841443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:54.440284967 CET49841443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:54.440300941 CET4434984113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:55.361000061 CET4434983713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:55.361555099 CET49837443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:55.361617088 CET4434983713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:55.362040997 CET49837443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:55.362059116 CET4434983713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:55.653557062 CET4434983813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:55.654087067 CET49838443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:55.654102087 CET4434983813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:55.654520035 CET49838443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:55.654522896 CET4434983813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:55.813450098 CET4434983713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:55.813600063 CET4434983713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:55.813676119 CET49837443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:55.813777924 CET49837443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:55.813777924 CET49837443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:55.813817978 CET4434983713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:55.813843966 CET4434983713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:55.816725016 CET49842443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:55.816781044 CET4434984213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:55.816883087 CET49842443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:55.817038059 CET49842443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:55.817068100 CET4434984213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:55.843046904 CET4434983913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:55.843451023 CET49839443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:55.843487978 CET4434983913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:55.843928099 CET49839443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:55.843939066 CET4434983913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:56.089490891 CET4434983813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:56.089688063 CET4434983813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:56.089750051 CET49838443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:56.089857101 CET49838443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:56.089875937 CET4434983813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:56.089884996 CET49838443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:56.089890003 CET4434983813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:56.092894077 CET49843443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:56.092967987 CET4434984313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:56.093100071 CET49843443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:56.093245983 CET49843443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:56.093277931 CET4434984313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:56.207989931 CET4434984013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:56.208434105 CET49840443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:56.208481073 CET4434984013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:56.208885908 CET49840443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:56.208897114 CET4434984013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:56.219973087 CET4434984113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:56.220262051 CET49841443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:56.220307112 CET4434984113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:56.220575094 CET49841443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:56.220586061 CET4434984113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:56.281793118 CET4434983913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:56.281840086 CET4434983913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:56.281919003 CET49839443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:56.282146931 CET49839443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:56.282193899 CET4434983913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:56.282222986 CET49839443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:56.282239914 CET4434983913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:56.285084963 CET49844443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:56.285126925 CET4434984413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:56.285221100 CET49844443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:56.285372972 CET49844443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:56.285403013 CET4434984413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:56.666614056 CET4434984113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:56.666680098 CET4434984113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:56.666739941 CET49841443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:56.666987896 CET49841443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:56.667011023 CET4434984113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:56.667023897 CET49841443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:56.667031050 CET4434984113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:56.670022011 CET49846443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:56.670125961 CET4434984613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:56.670212984 CET49846443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:56.670356035 CET49846443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:56.670391083 CET4434984613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:57.214899063 CET4434984013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:57.215075970 CET4434984013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:57.215187073 CET49840443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:57.215929985 CET49840443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:57.215956926 CET4434984013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:57.216059923 CET49840443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:57.216074944 CET4434984013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:57.219875097 CET49847443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:57.219909906 CET4434984713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:57.219969988 CET49847443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:57.220138073 CET49847443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:57.220148087 CET4434984713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:57.726545095 CET4434984213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:57.727663040 CET49842443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:57.727706909 CET4434984213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:57.729051113 CET49842443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:57.729063034 CET4434984213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:57.962635994 CET4434984313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:57.963438988 CET49843443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:57.963515043 CET4434984313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:57.965460062 CET49843443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:57.965476990 CET4434984313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:58.164516926 CET4434984413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:58.165910006 CET49844443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:58.165985107 CET4434984413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:58.167285919 CET49844443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:58.167304993 CET4434984413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:58.201687098 CET4434984213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:58.201865911 CET4434984213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:58.201939106 CET49842443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:58.202228069 CET49842443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:58.202263117 CET4434984213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:58.202291012 CET49842443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:58.202310085 CET4434984213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:58.207864046 CET49848443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:58.207952023 CET4434984813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:58.208105087 CET49848443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:58.208472013 CET49848443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:58.208508015 CET4434984813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:58.415375948 CET4434984313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:58.415545940 CET4434984313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:58.415613890 CET49843443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:58.415798903 CET49843443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:58.415844917 CET4434984313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:58.415879011 CET49843443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:58.415895939 CET4434984313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:58.419378996 CET49849443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:58.419475079 CET4434984913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:58.419567108 CET49849443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:58.419789076 CET49849443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:58.419822931 CET4434984913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:58.458745003 CET4434984613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:58.459533930 CET49846443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:58.459597111 CET4434984613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:58.460865021 CET49846443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:58.460879087 CET4434984613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:58.609728098 CET4434984413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:58.609785080 CET4434984413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:58.610055923 CET49844443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:58.610425949 CET49844443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:58.610460043 CET4434984413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:58.610490084 CET49844443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:58.610505104 CET4434984413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:58.616960049 CET49850443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:58.617032051 CET4434985013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:58.617188931 CET49850443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:58.617542028 CET49850443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:58.617564917 CET4434985013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:58.905607939 CET4434984613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:58.905688047 CET4434984613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:58.905838013 CET49846443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:58.906316042 CET49846443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:58.906346083 CET4434984613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:58.906378984 CET49846443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:58.906395912 CET4434984613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:58.911694050 CET49851443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:58.911782026 CET4434985113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:58.911876917 CET49851443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:58.912059069 CET49851443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:58.912091970 CET4434985113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:59.070096970 CET4434984713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:59.070818901 CET49847443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:59.070833921 CET4434984713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:59.072161913 CET49847443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:59.072166920 CET4434984713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:59.525237083 CET4434984713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:59.525326967 CET4434984713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:59.525404930 CET49847443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:59.525712013 CET49847443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:59.525729895 CET4434984713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:59.525764942 CET49847443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:59.525770903 CET4434984713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:59.529643059 CET49852443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:59.529701948 CET4434985213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:59.529804945 CET49852443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:59.529968977 CET49852443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:59.529982090 CET4434985213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:59.998639107 CET4434984813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:39:59.999300003 CET49848443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:39:59.999340057 CET4434984813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:00.000264883 CET49848443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:00.000272036 CET4434984813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:00.275346994 CET4434984913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:00.276302099 CET49849443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:00.276365995 CET4434984913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:00.277251005 CET49849443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:00.277265072 CET4434984913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:00.445436954 CET4434984813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:00.445594072 CET4434984813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:00.445676088 CET49848443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:00.445885897 CET49848443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:00.445924997 CET4434984813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:00.445975065 CET49848443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:00.445991039 CET4434984813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:00.451215982 CET49853443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:00.451283932 CET4434985313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:00.451391935 CET49853443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:00.451596022 CET49853443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:00.451612949 CET4434985313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:00.461419106 CET4434985013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:00.462023020 CET49850443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:00.462064981 CET4434985013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:00.463349104 CET49850443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:00.463361025 CET4434985013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:00.621998072 CET4976380192.168.2.4162.241.114.35
                                                                                                        Nov 22, 2024 01:40:00.622889996 CET49854443192.168.2.4142.250.181.100
                                                                                                        Nov 22, 2024 01:40:00.622956038 CET44349854142.250.181.100192.168.2.4
                                                                                                        Nov 22, 2024 01:40:00.623078108 CET49854443192.168.2.4142.250.181.100
                                                                                                        Nov 22, 2024 01:40:00.623435974 CET49854443192.168.2.4142.250.181.100
                                                                                                        Nov 22, 2024 01:40:00.623465061 CET44349854142.250.181.100192.168.2.4
                                                                                                        Nov 22, 2024 01:40:00.636267900 CET4434985113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:00.637006998 CET49851443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:00.637042999 CET4434985113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:00.637650013 CET49851443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:00.637661934 CET4434985113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:00.730943918 CET4434984913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:00.731106043 CET4434984913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:00.731189966 CET49849443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:00.742033005 CET8049763162.241.114.35192.168.2.4
                                                                                                        Nov 22, 2024 01:40:00.742124081 CET4976380192.168.2.4162.241.114.35
                                                                                                        Nov 22, 2024 01:40:00.742888927 CET49849443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:00.742921114 CET4434984913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:00.742947102 CET49849443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:00.742961884 CET4434984913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:00.747829914 CET49855443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:00.747865915 CET4434985513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:00.747946024 CET49855443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:00.748311996 CET49855443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:00.748326063 CET4434985513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:00.917418957 CET4434985013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:00.917480946 CET4434985013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:00.917613029 CET49850443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:00.917992115 CET49850443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:00.917992115 CET49850443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:00.918040037 CET4434985013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:00.918066978 CET4434985013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:00.923367023 CET49856443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:00.923419952 CET4434985613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:00.923512936 CET49856443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:00.923732996 CET49856443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:00.923748016 CET4434985613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:01.071935892 CET4434985113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:01.072006941 CET4434985113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:01.072088003 CET49851443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:01.072329998 CET49851443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:01.072386980 CET4434985113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:01.072423935 CET49851443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:01.072439909 CET4434985113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:01.075970888 CET49857443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:01.076019049 CET4434985713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:01.076122046 CET49857443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:01.076288939 CET49857443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:01.076307058 CET4434985713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:01.326251984 CET4434985213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:01.326999903 CET49852443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:01.327043056 CET4434985213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:01.327625990 CET49852443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:01.327635050 CET4434985213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:01.775971889 CET4434985213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:01.776123047 CET4434985213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:01.776192904 CET49852443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:01.776417971 CET49852443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:01.776437044 CET4434985213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:01.776468992 CET49852443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:01.776475906 CET4434985213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:01.780189991 CET49858443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:01.780244112 CET4434985813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:01.780349016 CET49858443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:01.780520916 CET49858443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:01.780539036 CET4434985813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:02.112061024 CET4434985313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:02.112685919 CET49853443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:02.112721920 CET4434985313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:02.113325119 CET49853443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:02.113332033 CET4434985313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:02.372977018 CET44349854142.250.181.100192.168.2.4
                                                                                                        Nov 22, 2024 01:40:02.373406887 CET49854443192.168.2.4142.250.181.100
                                                                                                        Nov 22, 2024 01:40:02.373449087 CET44349854142.250.181.100192.168.2.4
                                                                                                        Nov 22, 2024 01:40:02.374546051 CET44349854142.250.181.100192.168.2.4
                                                                                                        Nov 22, 2024 01:40:02.374949932 CET49854443192.168.2.4142.250.181.100
                                                                                                        Nov 22, 2024 01:40:02.375128031 CET44349854142.250.181.100192.168.2.4
                                                                                                        Nov 22, 2024 01:40:02.417179108 CET49854443192.168.2.4142.250.181.100
                                                                                                        Nov 22, 2024 01:40:02.610589981 CET4434985313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:02.610656977 CET4434985313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:02.610717058 CET49853443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:02.610991001 CET49853443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:02.611015081 CET4434985313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:02.611027002 CET49853443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:02.611033916 CET4434985313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:02.612201929 CET4434985613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:02.612709045 CET49856443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:02.612726927 CET4434985613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:02.613317013 CET49856443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:02.613323927 CET4434985613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:02.614717007 CET49859443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:02.614768028 CET4434985913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:02.614857912 CET49859443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:02.615055084 CET49859443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:02.615076065 CET4434985913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:02.642194033 CET4434985513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:02.642672062 CET49855443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:02.642687082 CET4434985513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:02.643201113 CET49855443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:02.643205881 CET4434985513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:02.875859976 CET4434985713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:02.876477957 CET49857443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:02.876513958 CET4434985713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:02.878665924 CET49857443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:02.878681898 CET4434985713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:03.085418940 CET4434985613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:03.085474968 CET4434985613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:03.085552931 CET49856443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:03.085876942 CET49856443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:03.085906982 CET4434985613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:03.085922003 CET49856443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:03.085930109 CET4434985613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:03.092369080 CET49860443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:03.092453957 CET4434986013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:03.092619896 CET49860443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:03.093036890 CET49860443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:03.093070984 CET4434986013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:03.098696947 CET4434985513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:03.098782063 CET4434985513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:03.098855972 CET49855443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:03.099303007 CET49855443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:03.099308968 CET4434985513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:03.099339962 CET49855443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:03.099345922 CET4434985513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:03.104958057 CET49861443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:03.105010986 CET4434986113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:03.105134964 CET49861443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:03.105526924 CET49861443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:03.105547905 CET4434986113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:03.320451975 CET4434985713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:03.320523024 CET4434985713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:03.320660114 CET49857443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:03.321190119 CET49857443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:03.321213007 CET4434985713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:03.321249962 CET49857443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:03.321257114 CET4434985713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:03.328149080 CET49862443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:03.328228951 CET4434986213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:03.328332901 CET49862443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:03.328588963 CET49862443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:03.328623056 CET4434986213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:03.542292118 CET4434985813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:03.543152094 CET49858443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:03.543190002 CET4434985813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:03.544549942 CET49858443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:03.544557095 CET4434985813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:03.986008883 CET4434985813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:03.986181021 CET4434985813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:03.986282110 CET49858443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:03.986511946 CET49858443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:03.986537933 CET4434985813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:03.986550093 CET49858443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:03.986557961 CET4434985813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:03.991728067 CET49863443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:03.991782904 CET4434986313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:03.991889000 CET49863443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:03.992100954 CET49863443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:03.992121935 CET4434986313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:04.449486971 CET4434985913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:04.450587034 CET49859443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:04.450664997 CET4434985913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:04.452003002 CET49859443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:04.452018023 CET4434985913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:04.814583063 CET4434986013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:04.815387964 CET49860443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:04.815469027 CET4434986013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:04.816731930 CET49860443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:04.816745996 CET4434986013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:04.897845984 CET4434985913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:04.897897959 CET4434985913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:04.897994041 CET49859443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:04.898030996 CET4434985913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:04.898101091 CET49859443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:04.898382902 CET49859443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:04.898431063 CET4434985913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:04.898461103 CET49859443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:04.898478031 CET4434985913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:04.902252913 CET49864443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:04.902292013 CET4434986413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:04.902360916 CET49864443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:04.903273106 CET49864443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:04.903281927 CET4434986413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:04.925865889 CET4434986113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:04.926511049 CET49861443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:04.926563025 CET4434986113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:04.927620888 CET49861443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:04.927634001 CET4434986113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:05.132009983 CET4434986213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:05.133099079 CET49862443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:05.133178949 CET4434986213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:05.134335041 CET49862443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:05.134351969 CET4434986213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:05.248773098 CET4434986013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:05.248831034 CET4434986013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:05.248903036 CET49860443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:05.249141932 CET49860443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:05.249181032 CET4434986013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:05.249206066 CET49860443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:05.249237061 CET4434986013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:05.254286051 CET49865443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:05.254378080 CET4434986513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:05.254483938 CET49865443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:05.254677057 CET49865443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:05.254709959 CET4434986513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:05.478826046 CET4434986113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:05.478986025 CET4434986113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:05.479069948 CET49861443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:05.479245901 CET49861443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:05.479269981 CET4434986113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:05.479289055 CET49861443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:05.479296923 CET4434986113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:05.482750893 CET49866443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:05.482786894 CET4434986613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:05.482870102 CET49866443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:05.483050108 CET49866443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:05.483058929 CET4434986613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:05.580673933 CET4434986213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:05.580702066 CET4434986213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:05.580799103 CET49862443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:05.580847979 CET4434986213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:05.581018925 CET49862443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:05.581058025 CET4434986213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:05.581079960 CET49862443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:05.581247091 CET4434986213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:05.581284046 CET4434986213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:05.581341982 CET49862443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:05.583494902 CET49867443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:05.583585978 CET4434986713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:05.583678961 CET49867443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:05.583815098 CET49867443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:05.583849907 CET4434986713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:05.787911892 CET4434986313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:05.788553953 CET49863443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:05.788602114 CET4434986313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:05.789001942 CET49863443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:05.789014101 CET4434986313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:06.377027988 CET4434986313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:06.377087116 CET4434986313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:06.377216101 CET4434986313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:06.377264977 CET49863443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:06.377386093 CET49863443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:06.377934933 CET49863443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:06.377960920 CET4434986313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:06.377984047 CET49863443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:06.377991915 CET4434986313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:06.385036945 CET49868443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:06.385127068 CET4434986813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:06.385308027 CET49868443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:06.385710955 CET49868443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:06.385747910 CET4434986813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:06.908667088 CET4434986413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:06.909720898 CET49864443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:06.909742117 CET4434986413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:06.911075115 CET49864443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:06.911079884 CET4434986413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:06.969355106 CET4434986513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:06.969923019 CET49865443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:06.970001936 CET4434986513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:06.970571041 CET49865443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:06.970590115 CET4434986513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:07.267693043 CET4434986613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:07.268702984 CET49866443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:07.268724918 CET4434986613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:07.269530058 CET49866443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:07.269534111 CET4434986613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:07.322973967 CET4434986713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:07.324142933 CET49867443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:07.324193001 CET4434986713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:07.325468063 CET49867443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:07.325484991 CET4434986713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:07.361180067 CET4434986413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:07.361208916 CET4434986413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:07.361371040 CET49864443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:07.361382008 CET4434986413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:07.361983061 CET49864443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:07.361993074 CET4434986413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:07.362081051 CET49864443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:07.362154961 CET4434986413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:07.362194061 CET4434986413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:07.362286091 CET49864443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:07.368275881 CET49869443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:07.368339062 CET4434986913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:07.368438959 CET49869443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:07.368626118 CET49869443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:07.368654013 CET4434986913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:07.403356075 CET4434986513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:07.408490896 CET4434986513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:07.408607006 CET49865443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:07.408755064 CET49865443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:07.408796072 CET4434986513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:07.408822060 CET49865443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:07.408838034 CET4434986513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:07.414546013 CET49870443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:07.414627075 CET4434987013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:07.414762974 CET49870443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:07.415184975 CET49870443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:07.415222883 CET4434987013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:07.711097002 CET4434986613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:07.714237928 CET4434986613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:07.714354992 CET49866443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:07.715380907 CET49866443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:07.715394974 CET4434986613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:07.715420961 CET49866443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:07.715425968 CET4434986613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:07.719945908 CET49871443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:07.719995022 CET4434987113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:07.720072985 CET49871443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:07.720252037 CET49871443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:07.720269918 CET4434987113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:07.757138968 CET4434986713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:07.760432005 CET4434986713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:07.760560036 CET49867443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:07.760730982 CET49867443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:07.760796070 CET4434986713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:07.760833025 CET49867443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:07.760848999 CET4434986713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:07.767489910 CET49872443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:07.767535925 CET4434987213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:07.767693996 CET49872443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:07.768093109 CET49872443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:07.768124104 CET4434987213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:08.236008883 CET4434986813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:08.237154007 CET49868443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:08.237240076 CET4434986813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:08.238625050 CET49868443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:08.238635063 CET4434986813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:08.687494040 CET4434986813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:08.687578917 CET4434986813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:08.687669039 CET49868443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:08.687985897 CET49868443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:08.688009977 CET4434986813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:08.688029051 CET49868443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:08.688036919 CET4434986813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:08.693458080 CET49873443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:08.693509102 CET4434987313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:08.693604946 CET49873443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:08.693875074 CET49873443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:08.693886995 CET4434987313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:09.149667978 CET4434986913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:09.150450945 CET49869443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:09.150474072 CET4434986913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:09.151987076 CET49869443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:09.151993990 CET4434986913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:09.193224907 CET4434987013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:09.194093943 CET49870443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:09.194114923 CET4434987013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:09.194596052 CET49870443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:09.194603920 CET4434987013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:09.508399010 CET4434987113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:09.509454012 CET49871443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:09.509489059 CET4434987113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:09.510596037 CET49871443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:09.510607958 CET4434987113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:09.597271919 CET4434986913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:09.598328114 CET4434987213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:09.599159956 CET49872443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:09.599241018 CET4434987213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:09.599766970 CET49872443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:09.599781036 CET4434987213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:09.600507975 CET4434986913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:09.600622892 CET49869443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:09.600821972 CET49869443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:09.600851059 CET4434986913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:09.600883961 CET49869443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:09.600898027 CET4434986913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:09.605426073 CET49874443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:09.605489016 CET4434987413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:09.605686903 CET49874443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:09.606136084 CET49874443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:09.606165886 CET4434987413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:09.637059927 CET4434987013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:09.639592886 CET4434987013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:09.639686108 CET49870443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:09.639756918 CET49870443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:09.639756918 CET49870443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:09.639796019 CET4434987013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:09.639822960 CET4434987013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:09.642697096 CET49875443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:09.642726898 CET4434987513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:09.642811060 CET49875443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:09.642982960 CET49875443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:09.642995119 CET4434987513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:09.956896067 CET4434987113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:09.959549904 CET4434987113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:09.959722042 CET49871443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:09.959850073 CET49871443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:09.959872007 CET4434987113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:09.959899902 CET49871443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:09.959914923 CET4434987113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:09.966038942 CET49876443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:09.966084003 CET4434987613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:09.966219902 CET49876443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:09.966662884 CET49876443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:09.966690063 CET4434987613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:10.042248011 CET4434987213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:10.045398951 CET4434987213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:10.045523882 CET49872443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:10.049715996 CET49872443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:10.049755096 CET4434987213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:10.049859047 CET49872443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:10.049875021 CET4434987213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:10.054107904 CET49877443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:10.054195881 CET4434987713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:10.054303885 CET49877443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:10.054513931 CET49877443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:10.054543018 CET4434987713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:10.472323895 CET4434987313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:10.473413944 CET49873443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:10.473432064 CET4434987313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:10.474770069 CET49873443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:10.474776030 CET4434987313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:10.915699005 CET4434987313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:10.918919086 CET4434987313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:10.919018030 CET49873443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:10.919213057 CET49873443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:10.919230938 CET4434987313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:10.919287920 CET49873443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:10.919295073 CET4434987313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:10.924962997 CET49878443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:10.925029993 CET4434987813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:10.925187111 CET49878443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:10.925539017 CET49878443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:10.925580978 CET4434987813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:11.395585060 CET4434987413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:11.396183014 CET49874443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:11.396261930 CET4434987413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:11.396981001 CET49874443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:11.396995068 CET4434987413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:11.423252106 CET4434987513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:11.424002886 CET49875443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:11.424017906 CET4434987513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:11.424479961 CET49875443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:11.424484968 CET4434987513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:11.751775980 CET4434987613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:11.752868891 CET49876443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:11.752898932 CET4434987613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:11.754075050 CET49876443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:11.754086018 CET4434987613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:11.834542036 CET4434987713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:11.835475922 CET49877443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:11.835511923 CET4434987713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:11.836042881 CET49877443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:11.836055994 CET4434987713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:11.839728117 CET4434987413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:11.842720032 CET4434987413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:11.842801094 CET49874443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:11.842909098 CET49874443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:11.842909098 CET49874443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:11.842957020 CET4434987413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:11.842983007 CET4434987413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:11.846426964 CET49879443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:11.846488953 CET4434987913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:11.846577883 CET49879443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:11.846776009 CET49879443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:11.846805096 CET4434987913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:11.867536068 CET4434987513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:11.870672941 CET4434987513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:11.870711088 CET4434987513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:11.870752096 CET49875443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:11.870815039 CET49875443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:11.870886087 CET49875443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:11.870898962 CET4434987513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:11.870909929 CET49875443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:11.870913982 CET4434987513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:11.873908997 CET49880443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:11.873996019 CET4434988013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:11.874159098 CET49880443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:11.874315023 CET49880443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:11.874345064 CET4434988013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:12.072489977 CET44349854142.250.181.100192.168.2.4
                                                                                                        Nov 22, 2024 01:40:12.072633028 CET44349854142.250.181.100192.168.2.4
                                                                                                        Nov 22, 2024 01:40:12.072827101 CET49854443192.168.2.4142.250.181.100
                                                                                                        Nov 22, 2024 01:40:12.193942070 CET4434987613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:12.196974039 CET4434987613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:12.197094917 CET49876443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:12.197360039 CET49876443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:12.197360992 CET49876443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:12.197390079 CET4434987613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:12.197413921 CET4434987613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:12.204328060 CET49881443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:12.204390049 CET4434988113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:12.204550982 CET49881443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:12.205017090 CET49881443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:12.205034971 CET4434988113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:12.278704882 CET4434987713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:12.281790972 CET4434987713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:12.281871080 CET4434987713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:12.282033920 CET49877443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:12.282100916 CET49877443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:12.282186985 CET49877443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:12.282231092 CET4434987713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:12.282258034 CET49877443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:12.282274008 CET4434987713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:12.287863970 CET49882443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:12.287950039 CET4434988213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:12.288081884 CET49882443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:12.288501978 CET49882443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:12.288538933 CET4434988213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:12.781615019 CET4434987813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:12.782457113 CET49878443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:12.782485008 CET4434987813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:12.783241034 CET49878443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:12.783256054 CET4434987813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:13.030530930 CET49854443192.168.2.4142.250.181.100
                                                                                                        Nov 22, 2024 01:40:13.030561924 CET44349854142.250.181.100192.168.2.4
                                                                                                        Nov 22, 2024 01:40:13.235939980 CET4434987813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:13.239135981 CET4434987813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:13.239274979 CET49878443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:13.239356041 CET49878443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:13.239377975 CET4434987813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:13.239474058 CET49878443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:13.239490032 CET4434987813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:13.245568037 CET49883443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:13.245610952 CET4434988313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:13.245737076 CET49883443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:13.246103048 CET49883443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:13.246114969 CET4434988313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:13.600609064 CET4434988013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:13.601906061 CET49880443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:13.601988077 CET4434988013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:13.603205919 CET49880443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:13.603226900 CET4434988013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:13.605303049 CET4434987913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:13.606147051 CET49879443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:13.606205940 CET4434987913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:13.607290030 CET49879443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:13.607304096 CET4434987913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:14.035535097 CET4434988013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:14.038808107 CET4434988013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:14.038908005 CET49880443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:14.038966894 CET49880443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:14.038966894 CET49880443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:14.039001942 CET4434988013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:14.039026022 CET4434988013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:14.039618969 CET4434987913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:14.042679071 CET4434987913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:14.042782068 CET49879443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:14.042879105 CET49879443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:14.042927980 CET4434987913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:14.042956114 CET49879443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:14.042987108 CET4434987913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:14.044960022 CET49884443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:14.045047998 CET4434988413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:14.045161963 CET49884443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:14.045543909 CET49884443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:14.045578957 CET4434988413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:14.046221972 CET49885443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:14.046307087 CET4434988513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:14.046396017 CET49885443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:14.046569109 CET49885443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:14.046602964 CET4434988513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:14.128076077 CET4434988213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:14.128726006 CET49882443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:14.128755093 CET4434988213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:14.129903078 CET49882443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:14.129916906 CET4434988213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:14.131530046 CET4434988113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:14.131964922 CET49881443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:14.132008076 CET4434988113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:14.133064985 CET49881443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:14.133073092 CET4434988113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:14.573937893 CET4434988113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:14.574011087 CET4434988113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:14.574136972 CET49881443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:14.574153900 CET4434988113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:14.574244976 CET49881443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:14.574831009 CET49881443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:14.574862003 CET4434988113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:14.577934980 CET4434988213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:14.581073046 CET4434988213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:14.581171036 CET49882443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:14.581228018 CET49886443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:14.581257105 CET49882443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:14.581306934 CET4434988213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:14.581322908 CET4434988613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:14.581336021 CET49882443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:14.581351042 CET4434988213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:14.581428051 CET49886443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:14.581815958 CET49886443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:14.581850052 CET4434988613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:14.585531950 CET49887443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:14.585618973 CET4434988713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:14.585714102 CET49887443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:14.585915089 CET49887443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:14.585963964 CET4434988713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:15.088752031 CET4434988313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:15.090049982 CET49883443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:15.090094090 CET4434988313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:15.091464996 CET49883443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:15.091471910 CET4434988313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:15.566967010 CET4434988313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:15.567035913 CET4434988313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:15.567246914 CET49883443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:15.567805052 CET49883443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:15.567831993 CET4434988313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:15.567850113 CET49883443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:15.567857027 CET4434988313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:15.573828936 CET49888443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:15.573901892 CET4434988813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:15.574091911 CET49888443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:15.574536085 CET49888443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:15.574564934 CET4434988813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:15.766143084 CET4434988513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:15.767589092 CET49885443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:15.767668962 CET4434988513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:15.768177986 CET49885443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:15.768192053 CET4434988513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:15.824831009 CET4434988413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:15.825872898 CET49884443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:15.825933933 CET4434988413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:15.827343941 CET49884443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:15.827359915 CET4434988413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:16.200352907 CET4434988513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:16.203536034 CET4434988513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:16.203600883 CET4434988513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:16.203775883 CET49885443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:16.203775883 CET49885443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:16.203922987 CET49885443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:16.203973055 CET4434988513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:16.204004049 CET49885443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:16.204021931 CET4434988513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:16.208153009 CET49889443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:16.208189011 CET4434988913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:16.208353996 CET49889443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:16.208512068 CET49889443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:16.208519936 CET4434988913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:16.272761106 CET4434988413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:16.275718927 CET4434988413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:16.275851011 CET49884443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:16.275958061 CET49884443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:16.275986910 CET4434988413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:16.276016951 CET49884443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:16.276031971 CET4434988413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:16.280402899 CET49890443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:16.280447006 CET4434989013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:16.280597925 CET49890443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:16.280988932 CET49890443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:16.281007051 CET4434989013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:16.444956064 CET4434988713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:16.445766926 CET49887443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:16.445818901 CET4434988713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:16.447074890 CET49887443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:16.447091103 CET4434988713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:16.449306965 CET4434988613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:16.449767113 CET49886443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:16.449810028 CET4434988613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:16.450931072 CET49886443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:16.450943947 CET4434988613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:16.898159981 CET4434988713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:16.901276112 CET4434988713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:16.901335955 CET4434988713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:16.901556969 CET49887443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:16.901673079 CET49887443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:16.901778936 CET49887443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:16.901818991 CET4434988713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:16.901846886 CET49887443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:16.901865959 CET4434988713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:16.902061939 CET4434988613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:16.905175924 CET4434988613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:16.905339956 CET49886443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:16.906404972 CET49886443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:16.906449080 CET4434988613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:16.906505108 CET49886443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:16.906521082 CET4434988613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:16.910051107 CET49891443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:16.910087109 CET4434989113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:16.910170078 CET49891443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:16.910554886 CET49891443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:16.910569906 CET4434989113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:16.911329031 CET49892443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:16.911390066 CET4434989213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:16.911484957 CET49892443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:16.911618948 CET49892443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:16.911648989 CET4434989213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:17.353007078 CET4434988813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:17.353961945 CET49888443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:17.354043007 CET4434988813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:17.355662107 CET49888443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:17.355675936 CET4434988813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:17.841248035 CET4434988813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:17.844289064 CET4434988813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:17.844373941 CET49888443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:17.844440937 CET49888443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:17.844481945 CET4434988813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:17.844510078 CET49888443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:17.844527960 CET4434988813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:17.850171089 CET49893443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:17.850219011 CET4434989313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:17.850317001 CET49893443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:17.850529909 CET49893443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:17.850539923 CET4434989313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:17.995927095 CET4434988913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:17.996695995 CET49889443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:17.996720076 CET4434988913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:17.997344971 CET49889443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:17.997350931 CET4434988913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:18.069679022 CET4434989013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:18.070722103 CET49890443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:18.070765972 CET4434989013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:18.071356058 CET49890443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:18.071367979 CET4434989013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:18.438678980 CET4434988913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:18.438844919 CET4434988913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:18.438954115 CET49889443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:18.439378023 CET49889443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:18.439404011 CET4434988913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:18.439419031 CET49889443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:18.439434052 CET4434988913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:18.444647074 CET49894443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:18.444706917 CET4434989413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:18.444814920 CET49894443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:18.445054054 CET49894443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:18.445086002 CET4434989413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:18.521254063 CET4434989013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:18.524111986 CET4434989013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:18.524244070 CET49890443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:18.524338961 CET49890443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:18.524360895 CET4434989013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:18.524395943 CET49890443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:18.524404049 CET4434989013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:18.530859947 CET49895443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:18.530951977 CET4434989513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:18.531143904 CET49895443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:18.531531096 CET49895443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:18.531550884 CET4434989513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:18.710078955 CET4434989213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:18.711246014 CET49892443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:18.711294889 CET4434989213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:18.711908102 CET49892443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:18.711920023 CET4434989213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:18.787142992 CET4434989113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:18.788156986 CET49891443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:18.788180113 CET4434989113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:18.789489031 CET49891443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:18.789495945 CET4434989113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:19.153800964 CET4434989213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:19.156862020 CET4434989213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:19.157042027 CET49892443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:19.157042980 CET49892443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:19.157042980 CET49892443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:19.163069963 CET49896443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:19.163163900 CET4434989613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:19.163337946 CET49896443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:19.163568974 CET49896443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:19.163604021 CET4434989613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:19.237869978 CET4434989113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:19.241796017 CET4434989113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:19.241919041 CET49891443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:19.241930008 CET4434989113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:19.242022991 CET49891443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:19.242209911 CET49891443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:19.242225885 CET4434989113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:19.248204947 CET49897443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:19.248250961 CET4434989713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:19.248423100 CET49897443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:19.248730898 CET49897443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:19.248747110 CET4434989713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:19.464143991 CET49892443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:19.464180946 CET4434989213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:19.693362951 CET4434989313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:19.694344044 CET49893443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:19.694371939 CET4434989313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:19.695606947 CET49893443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:19.695611954 CET4434989313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:20.146913052 CET4434989313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:20.150046110 CET4434989313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:20.150124073 CET49893443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:20.150171995 CET49893443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:20.150198936 CET4434989313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:20.150213003 CET49893443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:20.150219917 CET4434989313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:20.153945923 CET49898443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:20.154055119 CET4434989813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:20.154158115 CET49898443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:20.154339075 CET49898443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:20.154361963 CET4434989813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:20.230535030 CET4434989413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:20.231592894 CET49894443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:20.231637955 CET4434989413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:20.232953072 CET49894443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:20.232964993 CET4434989413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:20.320079088 CET4434989513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:20.321284056 CET49895443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:20.321315050 CET4434989513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:20.322613001 CET49895443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:20.322619915 CET4434989513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:20.702447891 CET4434989413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:20.705285072 CET4434989413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:20.705378056 CET49894443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:20.705466986 CET49894443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:20.705466986 CET49894443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:20.705499887 CET4434989413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:20.705524921 CET4434989413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:20.709140062 CET49899443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:20.709206104 CET4434989913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:20.709300995 CET49899443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:20.709562063 CET49899443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:20.709577084 CET4434989913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:20.846391916 CET4434989513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:20.847728968 CET4434989513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:20.847842932 CET49895443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:20.847856998 CET4434989513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:20.847969055 CET49895443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:20.848119974 CET49895443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:20.848140001 CET4434989513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:20.848170042 CET49895443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:20.848176956 CET4434989513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:20.854439974 CET49900443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:20.854504108 CET4434990013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:20.854794025 CET49900443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:20.855421066 CET49900443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:20.855443001 CET4434990013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:20.946114063 CET4434989613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:20.947367907 CET49896443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:20.947464943 CET4434989613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:20.948740959 CET49896443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:20.948756933 CET4434989613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:21.074243069 CET4434989713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:21.075550079 CET49897443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:21.075582981 CET4434989713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:21.076848984 CET49897443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:21.076857090 CET4434989713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:21.391174078 CET4434989613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:21.394134045 CET4434989613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:21.394229889 CET49896443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:21.395145893 CET49896443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:21.395210981 CET4434989613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:21.395247936 CET49896443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:21.395265102 CET4434989613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:21.399152994 CET49901443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:21.399245024 CET4434990113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:21.399409056 CET49901443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:21.399657011 CET49901443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:21.399691105 CET4434990113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:21.517477036 CET4434989713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:21.520416975 CET4434989713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:21.520498037 CET49897443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:21.520693064 CET49897443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:21.520694017 CET49897443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:21.520721912 CET4434989713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:21.520733118 CET4434989713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:21.523608923 CET49902443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:21.523709059 CET4434990213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:21.523842096 CET49902443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:21.524040937 CET49902443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:21.524069071 CET4434990213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:21.876013041 CET4434989813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:21.877171040 CET49898443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:21.877262115 CET4434989813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:21.879354954 CET49898443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:21.879369974 CET4434989813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:22.311094999 CET4434989813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:22.314075947 CET4434989813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:22.314227104 CET49898443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:22.314331055 CET49898443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:22.314378977 CET4434989813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:22.314409971 CET49898443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:22.314429045 CET4434989813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:22.320844889 CET49903443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:22.320939064 CET4434990313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:22.321085930 CET49903443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:22.321458101 CET49903443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:22.321491957 CET4434990313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:22.555056095 CET4434989913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:22.556459904 CET49899443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:22.556493998 CET4434989913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:22.557851076 CET49899443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:22.557858944 CET4434989913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:22.642246962 CET4434990013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:22.643016100 CET49900443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:22.643053055 CET4434990013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:22.643436909 CET49900443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:22.643452883 CET4434990013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:23.008424997 CET4434989913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:23.011475086 CET4434989913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:23.011586905 CET4434989913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:23.011642933 CET49899443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:23.011672020 CET49899443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:23.011902094 CET49899443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:23.011924028 CET4434989913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:23.011945009 CET49899443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:23.011953115 CET4434989913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:23.017138958 CET49904443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:23.017164946 CET4434990413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:23.017302990 CET49904443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:23.017575026 CET49904443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:23.017591000 CET4434990413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:23.087925911 CET4434990013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:23.090842009 CET4434990013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:23.090940952 CET49900443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:23.091063976 CET49900443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:23.091093063 CET4434990013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:23.091126919 CET49900443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:23.091140985 CET4434990013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:23.096741915 CET49905443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:23.096837044 CET4434990513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:23.096926928 CET49905443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:23.097137928 CET49905443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:23.097171068 CET4434990513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:23.182642937 CET4434990113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:23.183964014 CET49901443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:23.184042931 CET4434990113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:23.185190916 CET49901443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:23.185204983 CET4434990113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:23.244735003 CET4434990213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:23.245479107 CET49902443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:23.245508909 CET4434990213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:23.246243000 CET49902443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:23.246249914 CET4434990213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:23.628117085 CET4434990113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:23.631331921 CET4434990113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:23.631478071 CET49901443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:23.631632090 CET49901443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:23.631675005 CET4434990113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:23.631714106 CET49901443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:23.631730080 CET4434990113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:23.637739897 CET49906443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:23.637794018 CET4434990613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:23.637873888 CET49906443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:23.638098955 CET49906443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:23.638113976 CET4434990613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:23.679975033 CET4434990213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:23.682939053 CET4434990213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:23.683074951 CET49902443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:23.683242083 CET49902443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:23.683290005 CET4434990213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:23.683365107 CET49902443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:23.683381081 CET4434990213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:23.689215899 CET49907443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:23.689308882 CET4434990713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:23.689454079 CET49907443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:23.689807892 CET49907443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:23.689861059 CET4434990713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:24.115129948 CET4434990313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:24.115756035 CET49903443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:24.115818024 CET4434990313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:24.116379023 CET49903443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:24.116390944 CET4434990313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:24.558855057 CET4434990313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:24.561662912 CET4434990313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:24.561714888 CET4434990313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:24.562102079 CET49903443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:24.562201977 CET49903443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:24.562243938 CET4434990313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:24.562460899 CET49903443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:24.562477112 CET4434990313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:24.569205999 CET49908443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:24.569258928 CET4434990813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:24.569508076 CET49908443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:24.569798946 CET49908443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:24.569829941 CET4434990813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:24.814439058 CET4434990413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:24.815450907 CET49904443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:24.815485001 CET4434990413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:24.816289902 CET49904443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:24.816302061 CET4434990413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:24.883929014 CET4434990513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:24.885432005 CET49905443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:24.885494947 CET4434990513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:24.886956930 CET49905443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:24.886976004 CET4434990513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:25.257476091 CET4434990413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:25.260862112 CET4434990413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:25.261058092 CET49904443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:25.261746883 CET49904443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:25.261773109 CET4434990413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:25.261821985 CET49904443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:25.261830091 CET4434990413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:25.269009113 CET49909443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:25.269119978 CET4434990913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:25.269438982 CET49909443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:25.269864082 CET49909443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:25.269915104 CET4434990913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:25.326304913 CET4434990513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:25.329716921 CET4434990513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:25.329816103 CET49905443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:25.329859018 CET4434990513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:25.329905987 CET4434990513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:25.329974890 CET49905443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:25.330041885 CET49905443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:25.330080032 CET4434990513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:25.330110073 CET49905443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:25.330125093 CET4434990513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:25.333798885 CET49910443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:25.333880901 CET4434991013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:25.334049940 CET49910443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:25.334212065 CET49910443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:25.334242105 CET4434991013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:25.417227030 CET4434990613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:25.418011904 CET49906443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:25.418039083 CET4434990613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:25.419465065 CET49906443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:25.419470072 CET4434990613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:25.475651979 CET4434990713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:25.476706028 CET49907443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:25.476784945 CET4434990713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:25.478149891 CET49907443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:25.478168011 CET4434990713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:25.862298012 CET4434990613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:25.865339041 CET4434990613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:25.865406990 CET49906443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:25.865459919 CET49906443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:25.865480900 CET4434990613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:25.865494967 CET49906443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:25.865502119 CET4434990613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:25.869198084 CET49912443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:25.869236946 CET4434991213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:25.869503975 CET49912443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:25.869755030 CET49912443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:25.869764090 CET4434991213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:25.925959110 CET4434990713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:25.928864956 CET4434990713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:25.928994894 CET4434990713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:25.929017067 CET49907443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:25.929222107 CET49907443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:25.929418087 CET49907443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:25.929418087 CET49907443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:25.929465055 CET4434990713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:25.929491043 CET4434990713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:25.936109066 CET49913443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:25.936203957 CET4434991313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:25.936369896 CET49913443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:25.936693907 CET49913443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:25.936723948 CET4434991313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:26.436717987 CET4434990813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:26.437925100 CET49908443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:26.437985897 CET4434990813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:26.439341068 CET49908443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:26.439357042 CET4434990813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:26.890271902 CET4434990813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:26.893321991 CET4434990813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:26.893491983 CET49908443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:26.893492937 CET49908443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:26.893578053 CET49908443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:26.893618107 CET4434990813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:26.897046089 CET49914443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:26.897102118 CET4434991413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:26.897296906 CET49914443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:26.898227930 CET49914443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:26.898307085 CET4434991413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:27.058804989 CET4434990913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:27.060256958 CET49909443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:27.060307026 CET4434990913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:27.061614990 CET49909443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:27.061634064 CET4434990913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:27.137940884 CET4434991013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:27.138884068 CET49910443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:27.138927937 CET4434991013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:27.140187025 CET49910443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:27.140204906 CET4434991013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:27.503160000 CET4434990913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:27.506153107 CET4434990913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:27.506263971 CET4434990913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:27.506290913 CET49909443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:27.506406069 CET49909443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:27.506551981 CET49909443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:27.506598949 CET4434990913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:27.506630898 CET49909443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:27.506647110 CET4434990913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:27.514293909 CET49915443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:27.514383078 CET4434991513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:27.514585018 CET49915443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:27.514895916 CET49915443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:27.514931917 CET4434991513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:27.582053900 CET4434991013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:27.585117102 CET4434991013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:27.585290909 CET49910443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:27.585544109 CET49910443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:27.585556030 CET4434991013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:27.589312077 CET49916443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:27.589402914 CET4434991613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:27.589490891 CET49916443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:27.589677095 CET49916443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:27.589710951 CET4434991613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:27.658173084 CET4434991213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:27.659269094 CET49912443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:27.659286022 CET4434991213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:27.660537958 CET49912443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:27.660546064 CET4434991213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:27.720808983 CET4434991313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:27.721364975 CET49913443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:27.721395969 CET4434991313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:27.721899986 CET49913443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:27.721914053 CET4434991313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:28.102694988 CET4434991213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:28.104660034 CET4434991213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:28.104727983 CET4434991213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:28.104993105 CET49912443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:28.105211973 CET49912443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:28.105226040 CET4434991213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:28.105273962 CET49912443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:28.105282068 CET4434991213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:28.110388041 CET49917443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:28.110469103 CET4434991713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:28.110563040 CET49917443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:28.110749006 CET49917443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:28.110779047 CET4434991713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:28.165338039 CET4434991313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:28.165529966 CET4434991313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:28.165699005 CET49913443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:28.166145086 CET49913443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:28.166174889 CET4434991313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:28.166205883 CET49913443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:28.166222095 CET4434991313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:28.171102047 CET49918443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:28.171188116 CET4434991813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:28.171288967 CET49918443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:28.171482086 CET49918443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:28.171506882 CET4434991813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:29.115518093 CET4434991413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:29.117177963 CET49914443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:29.117202997 CET4434991413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:29.118712902 CET49914443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:29.118720055 CET4434991413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:29.577935934 CET4434991413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:29.581918001 CET4434991413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:29.582196951 CET49914443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:29.582241058 CET49914443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:29.582262993 CET4434991413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:29.582293987 CET49914443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:29.582309961 CET4434991413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:29.586774111 CET49919443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:29.586841106 CET4434991913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:29.586946011 CET49919443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:29.587219000 CET49919443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:29.587246895 CET4434991913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:29.630983114 CET4434991513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:29.631550074 CET49915443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:29.631598949 CET4434991513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:29.632172108 CET49915443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:29.632189989 CET4434991513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:29.641637087 CET4434991613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:29.642111063 CET49916443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:29.642193079 CET4434991613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:29.642669916 CET49916443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:29.642687082 CET4434991613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:29.893101931 CET4434991713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:29.894543886 CET49917443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:29.894575119 CET4434991713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:29.895925999 CET49917443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:29.895937920 CET4434991713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:29.967161894 CET4434991813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:29.967705011 CET49918443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:29.967745066 CET4434991813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:29.973673105 CET49918443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:29.973687887 CET4434991813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:30.065517902 CET4434991513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:30.068627119 CET4434991513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:30.068865061 CET49915443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:30.068934917 CET49915443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:30.068934917 CET49915443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:30.068969011 CET4434991513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:30.068991899 CET4434991513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:30.075436115 CET49920443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:30.075542927 CET4434992013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:30.075736046 CET49920443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:30.076086044 CET49920443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:30.076121092 CET4434992013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:30.085474968 CET4434991613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:30.088458061 CET4434991613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:30.088546038 CET49916443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:30.088574886 CET4434991613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:30.088606119 CET4434991613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:30.088774920 CET49916443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:30.088774920 CET49916443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:30.089118958 CET49916443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:30.089150906 CET4434991613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:30.094475031 CET49921443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:30.094577074 CET4434992113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:30.094712973 CET49921443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:30.095124006 CET49921443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:30.095160007 CET4434992113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:30.338201046 CET4434991713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:30.341388941 CET4434991713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:30.341485023 CET49917443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:30.341555119 CET49917443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:30.341555119 CET49917443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:30.341586113 CET4434991713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:30.341624022 CET4434991713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:30.347103119 CET49922443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:30.347142935 CET4434992213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:30.347217083 CET49922443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:30.347431898 CET49922443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:30.347443104 CET4434992213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:30.437169075 CET4434991813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:30.440069914 CET4434991813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:30.440135956 CET4434991813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:30.440269947 CET49918443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:30.440396070 CET49918443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:30.440562963 CET49918443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:30.440582991 CET4434991813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:30.440608025 CET49918443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:30.440614939 CET4434991813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:30.446747065 CET49923443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:30.446815014 CET4434992313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:30.446957111 CET49923443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:30.447143078 CET49923443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:30.447156906 CET4434992313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:31.445183039 CET4434991913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:31.446397066 CET49919443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:31.446429968 CET4434991913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:31.447748899 CET49919443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:31.447760105 CET4434991913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:31.878643990 CET4434992113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:31.879678965 CET49921443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:31.879712105 CET4434992113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:31.880352974 CET49921443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:31.880359888 CET4434992113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:31.958806992 CET4434991913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:31.958875895 CET4434991913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:31.958981991 CET49919443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:31.959554911 CET49919443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:31.959569931 CET4434991913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:31.966804981 CET49924443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:31.966891050 CET4434992413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:31.967047930 CET49924443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:31.967382908 CET49924443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:31.967407942 CET4434992413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:32.163377047 CET4434992313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:32.164702892 CET49923443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:32.164735079 CET4434992313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:32.166083097 CET49923443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:32.166090012 CET4434992313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:32.213218927 CET4434992213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:32.214229107 CET49922443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:32.214257956 CET4434992213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:32.215476036 CET49922443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:32.215481043 CET4434992213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:32.322880983 CET4434992113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:32.326000929 CET4434992113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:32.326282024 CET49921443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:32.326498985 CET49921443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:32.326540947 CET4434992113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:32.332345963 CET49925443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:32.332431078 CET4434992513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:32.332608938 CET49925443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:32.333003998 CET49925443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:32.333024979 CET4434992513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:32.413825035 CET4434992013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:32.415180922 CET49920443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:32.415224075 CET4434992013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:32.416560888 CET49920443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:32.416569948 CET4434992013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:32.599265099 CET4434992313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:32.602271080 CET4434992313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:32.602391958 CET49923443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:32.602488041 CET49923443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:32.602530956 CET4434992313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:32.602567911 CET49923443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:32.602582932 CET4434992313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:32.615040064 CET49926443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:32.615092039 CET4434992613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:32.615175009 CET49926443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:32.615552902 CET49926443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:32.615570068 CET4434992613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:32.674825907 CET4434992213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:32.677659035 CET4434992213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:32.677763939 CET49922443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:32.677768946 CET4434992213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:32.677875996 CET49922443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:32.678055048 CET49922443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:32.678078890 CET4434992213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:32.682981014 CET49927443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:32.683083057 CET4434992713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:32.683296919 CET49927443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:32.683727980 CET49927443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:32.683763981 CET4434992713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:32.857996941 CET4434992013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:32.861186028 CET4434992013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:32.861304998 CET49920443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:32.861453056 CET49920443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:32.861466885 CET4434992013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:32.861502886 CET49920443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:32.861510038 CET4434992013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:32.868128061 CET49928443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:32.868210077 CET4434992813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:32.868354082 CET49928443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:32.868725061 CET49928443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:32.868753910 CET4434992813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:33.821043968 CET4434992413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:33.822535038 CET49924443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:33.822596073 CET4434992413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:33.823946953 CET49924443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:33.823966026 CET4434992413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.184076071 CET4434992513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.185193062 CET49925443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:34.185234070 CET4434992513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.186557055 CET49925443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:34.186572075 CET4434992513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.275330067 CET4434992413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.278487921 CET4434992413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.278529882 CET4434992413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.278769016 CET49924443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:34.278990984 CET49924443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:34.279022932 CET4434992413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.279058933 CET49924443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:34.279076099 CET4434992413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.285624027 CET49929443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:34.285711050 CET4434992913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.285857916 CET49929443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:34.286294937 CET49929443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:34.286333084 CET4434992913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.408071041 CET4434992613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.409135103 CET49926443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:34.409214020 CET4434992613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.410497904 CET49926443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:34.410512924 CET4434992613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.474667072 CET4434992713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.475804090 CET49927443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:34.475878000 CET4434992713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.477132082 CET49927443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:34.477148056 CET4434992713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.642703056 CET4434992513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.642931938 CET4434992513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.643042088 CET49925443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:34.643353939 CET49925443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:34.643354893 CET49925443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:34.643383980 CET4434992513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.643409014 CET4434992513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.647094011 CET49930443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:34.647138119 CET4434993013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.647310019 CET49930443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:34.647651911 CET49930443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:34.647666931 CET4434993013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.656344891 CET4434992813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.657269955 CET49928443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:34.657279015 CET4434992813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.657865047 CET49928443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:34.657870054 CET4434992813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.852475882 CET4434992613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.855542898 CET4434992613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.855684996 CET49926443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:34.855868101 CET49926443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:34.855910063 CET4434992613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.855938911 CET49926443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:34.855954885 CET4434992613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.862711906 CET49931443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:34.862803936 CET4434993113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.863068104 CET49931443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:34.863447905 CET49931443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:34.863483906 CET4434993113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.919786930 CET4434992713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.922940016 CET4434992713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.923252106 CET49927443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:34.923470974 CET49927443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:34.923504114 CET4434992713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.929774046 CET49932443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:34.929866076 CET4434993213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:34.930268049 CET49932443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:34.930551052 CET49932443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:34.930596113 CET4434993213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:35.101280928 CET4434992813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:35.104410887 CET4434992813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:35.104729891 CET49928443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:35.105067968 CET49928443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:35.105087042 CET4434992813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:35.105134010 CET49928443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:35.105142117 CET4434992813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:35.111402035 CET49933443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:35.111450911 CET4434993313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:35.111574888 CET49933443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:35.111922026 CET49933443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:35.111939907 CET4434993313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:36.080060005 CET4434992913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:36.081322908 CET49929443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:36.081387043 CET4434992913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:36.081986904 CET49929443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:36.082003117 CET4434992913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:36.438510895 CET4434993013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:36.439812899 CET49930443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:36.439830065 CET4434993013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:36.441195011 CET49930443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:36.441200972 CET4434993013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:36.531158924 CET4434992913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:36.534250021 CET4434992913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:36.534332037 CET49929443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:36.534421921 CET49929443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:36.534421921 CET49929443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:36.534461021 CET4434992913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:36.534482956 CET4434992913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:36.539060116 CET49934443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:36.539141893 CET4434993413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:36.539290905 CET49934443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:36.539617062 CET49934443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:36.539652109 CET4434993413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:36.651974916 CET4434993113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:36.652678967 CET49931443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:36.652702093 CET4434993113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:36.653330088 CET49931443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:36.653342009 CET4434993113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:36.688014984 CET4434993213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:36.689084053 CET49932443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:36.689119101 CET4434993213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:36.690440893 CET49932443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:36.690454006 CET4434993213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:36.962817907 CET4434993313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:36.964086056 CET49933443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:36.964126110 CET4434993313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:36.965506077 CET49933443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:36.965519905 CET4434993313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:37.095216990 CET4434993113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:37.098367929 CET4434993113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:37.098515034 CET49931443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:37.098618031 CET49931443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:37.098639965 CET4434993113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:37.098665953 CET49931443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:37.098681927 CET4434993113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:37.105496883 CET49935443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:37.105559111 CET4434993513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:37.105689049 CET49935443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:37.106159925 CET49935443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:37.106205940 CET4434993513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:37.129576921 CET4434993213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:37.132620096 CET4434993213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:37.132724047 CET49932443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:37.132726908 CET4434993213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:37.132812023 CET49932443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:37.132982016 CET49932443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:37.133018017 CET4434993213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:37.133091927 CET49932443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:37.133109093 CET4434993213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:37.138885021 CET49936443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:37.138942957 CET4434993613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:37.139029980 CET49936443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:37.139219999 CET49936443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:37.139262915 CET4434993613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:37.415317059 CET4434993313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:37.416225910 CET4434993313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:37.416363001 CET49933443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:37.416484118 CET49933443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:37.416522026 CET4434993313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:37.416551113 CET49933443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:37.416582108 CET4434993313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:37.423386097 CET49937443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:37.423434973 CET4434993713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:37.423580885 CET49937443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:37.423953056 CET49937443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:37.423968077 CET4434993713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:37.622004986 CET4434993013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:37.624995947 CET4434993013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:37.625237942 CET49930443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:37.625341892 CET49930443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:37.625360966 CET4434993013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:37.625415087 CET49930443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:37.625423908 CET4434993013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:37.631987095 CET49938443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:37.632051945 CET4434993813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:37.632199049 CET49938443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:37.632570028 CET49938443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:37.632597923 CET4434993813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:38.318413019 CET4434993413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:38.319802999 CET49934443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:38.319864035 CET4434993413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:38.321224928 CET49934443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:38.321238995 CET4434993413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:38.764133930 CET4434993413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:38.767266035 CET4434993413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:38.767453909 CET49934443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:38.767453909 CET49934443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:38.767455101 CET49934443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:38.772368908 CET49939443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:38.772413969 CET4434993913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:38.772501945 CET49939443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:38.772696018 CET49939443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:38.772710085 CET4434993913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:38.830368042 CET4434993513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:38.831243038 CET49935443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:38.831326008 CET4434993513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:38.831829071 CET49935443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:38.831842899 CET4434993513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:38.933149099 CET4434993613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:38.934307098 CET49936443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:38.934355974 CET4434993613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:38.935575008 CET49936443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:38.935589075 CET4434993613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.073487997 CET49934443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:39.073553085 CET4434993413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.216229916 CET4434993713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.218305111 CET49937443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:39.218341112 CET4434993713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.218835115 CET49937443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:39.218847036 CET4434993713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.266197920 CET4434993513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.269097090 CET4434993513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.269184113 CET49935443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:39.269272089 CET49935443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:39.269272089 CET49935443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:39.269318104 CET4434993513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.269344091 CET4434993513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.272538900 CET49940443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:39.272588015 CET4434994013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.272701025 CET49940443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:39.272850990 CET49940443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:39.272877932 CET4434994013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.376540899 CET4434993613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.376594067 CET4434993613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.376669884 CET49936443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:39.376707077 CET4434993613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.376992941 CET49936443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:39.376992941 CET49936443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:39.377015114 CET4434993613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.377382994 CET4434993613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.377463102 CET4434993613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.377516985 CET49936443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:39.379699945 CET49941443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:39.379736900 CET4434994113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.379803896 CET49941443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:39.379929066 CET49941443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:39.379940033 CET4434994113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.418030024 CET4434993813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.418466091 CET49938443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:39.418498993 CET4434993813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.418947935 CET49938443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:39.418957949 CET4434993813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.660154104 CET4434993713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.664215088 CET4434993713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.664261103 CET4434993713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.664419889 CET49937443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:39.664455891 CET49937443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:39.664597988 CET49937443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:39.664638996 CET4434993713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.664665937 CET49937443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:39.664681911 CET4434993713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.668145895 CET49942443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:39.668193102 CET4434994213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.668273926 CET49942443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:39.668411016 CET49942443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:39.668427944 CET4434994213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.861278057 CET4434993813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.864325047 CET4434993813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.864443064 CET4434993813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.864489079 CET49938443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:39.864526033 CET49938443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:39.864588022 CET49938443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:39.864625931 CET4434993813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.864670038 CET49938443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:39.864690065 CET4434993813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.868231058 CET49943443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:39.868309021 CET4434994313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:39.868423939 CET49943443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:39.868583918 CET49943443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:39.868604898 CET4434994313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:40.553945065 CET4434993913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:40.555181026 CET49939443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:40.555206060 CET4434993913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:40.556615114 CET49939443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:40.556622028 CET4434993913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.005291939 CET4434994013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.005979061 CET49940443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:41.006042004 CET4434994013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.006649971 CET49940443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:41.006668091 CET4434994013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.106169939 CET4434993913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.106229067 CET4434993913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.106277943 CET49939443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:41.106713057 CET49939443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:41.106738091 CET4434993913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.106755972 CET49939443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:41.106765032 CET4434993913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.110084057 CET49944443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:41.110142946 CET4434994413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.110227108 CET49944443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:41.110395908 CET49944443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:41.110411882 CET4434994413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.169528008 CET4434994113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.170067072 CET49941443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:41.170109987 CET4434994113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.171011925 CET49941443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:41.171027899 CET4434994113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.439330101 CET4434994013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.442315102 CET4434994013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.442425966 CET49940443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:41.442430019 CET4434994013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.442509890 CET49940443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:41.442575932 CET49940443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:41.442615032 CET4434994013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.442642927 CET49940443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:41.442657948 CET4434994013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.446109056 CET49945443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:41.446160078 CET4434994513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.446254969 CET49945443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:41.446434021 CET49945443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:41.446451902 CET4434994513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.471002102 CET4434994213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.471589088 CET49942443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:41.471625090 CET4434994213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.472114086 CET49942443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:41.472126007 CET4434994213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.611885071 CET4434994113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.612060070 CET4434994113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.612253904 CET49941443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:41.612329006 CET49941443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:41.612329006 CET49941443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:41.612369061 CET4434994113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.612392902 CET4434994113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.615452051 CET49946443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:41.615502119 CET4434994613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.615621090 CET49946443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:41.615797997 CET49946443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:41.615827084 CET4434994613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.695446014 CET4434994313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.696150064 CET49943443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:41.696193933 CET4434994313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.696764946 CET49943443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:41.696772099 CET4434994313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.914031029 CET4434994213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.914050102 CET4434994213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.914241076 CET49942443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:41.914275885 CET4434994213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.914452076 CET49942443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:41.914473057 CET4434994213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.914506912 CET49942443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:41.914669037 CET4434994213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.914695978 CET4434994213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.914746046 CET49942443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:41.918087006 CET49947443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:41.918173075 CET4434994713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:41.918256998 CET49947443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:41.918457031 CET49947443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:41.918488026 CET4434994713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:42.144007921 CET4434994313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:42.146090031 CET4434994313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:42.146162033 CET4434994313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:42.146183968 CET49943443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:42.146229029 CET49943443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:42.146414995 CET49943443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:42.146414995 CET49943443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:42.146434069 CET4434994313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:42.146445990 CET4434994313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:42.151842117 CET49948443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:42.151884079 CET4434994813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:42.151983976 CET49948443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:42.152214050 CET49948443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:42.152229071 CET4434994813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:42.889101982 CET4434994413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:42.890252113 CET49944443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:42.890314102 CET4434994413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:42.891661882 CET49944443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:42.891681910 CET4434994413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:43.242697001 CET4434994513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:43.243798018 CET49945443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:43.243824005 CET4434994513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:43.245184898 CET49945443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:43.245191097 CET4434994513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:43.335138083 CET4434994413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:43.335171938 CET4434994413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:43.335231066 CET4434994413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:43.335288048 CET49944443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:43.335372925 CET49944443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:43.335655928 CET49944443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:43.335704088 CET4434994413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:43.335731983 CET49944443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:43.335747957 CET4434994413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:43.341260910 CET49949443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:43.341305017 CET4434994913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:43.341403008 CET49949443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:43.341923952 CET49949443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:43.341939926 CET4434994913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:43.437166929 CET4434994613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:43.438543081 CET49946443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:43.438589096 CET4434994613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:43.439904928 CET49946443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:43.439918995 CET4434994613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:43.633833885 CET4434994713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:43.634828091 CET49947443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:43.634855986 CET4434994713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:43.636120081 CET49947443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:43.636125088 CET4434994713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:43.685854912 CET4434994513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:43.688891888 CET4434994513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:43.689012051 CET49945443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:43.689109087 CET49945443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:43.689121962 CET4434994513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:43.689153910 CET49945443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:43.689158916 CET4434994513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:43.695408106 CET49950443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:43.695522070 CET4434995013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:43.695724964 CET49950443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:43.696156979 CET49950443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:43.696197033 CET4434995013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:43.879441977 CET4434994613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:43.882600069 CET4434994613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:43.882677078 CET49946443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:43.882745981 CET49946443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:43.882776976 CET4434994613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:43.882802963 CET49946443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:43.882814884 CET4434994613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:43.888708115 CET49951443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:43.888742924 CET4434995113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:43.888891935 CET49951443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:43.889344931 CET49951443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:43.889362097 CET4434995113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:43.958679914 CET4434994813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:43.959696054 CET49948443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:43.959718943 CET4434994813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:43.961033106 CET49948443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:43.961041927 CET4434994813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:44.069211006 CET4434994713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:44.072259903 CET4434994713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:44.072324991 CET49947443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:44.072375059 CET49947443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:44.072391033 CET4434994713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:44.072402000 CET49947443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:44.072407007 CET4434994713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:44.076443911 CET49952443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:44.076492071 CET4434995213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:44.076596975 CET49952443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:44.076791048 CET49952443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:44.076811075 CET4434995213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:44.403065920 CET4434994813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:44.408703089 CET4434994813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:44.408854961 CET49948443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:44.408895016 CET4434994813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:44.408972979 CET4434994813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:44.409034014 CET49948443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:44.409080982 CET49948443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:44.409080982 CET49948443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:44.409117937 CET4434994813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:44.409142971 CET4434994813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:44.412216902 CET49953443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:44.412261963 CET4434995313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:44.412336111 CET49953443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:44.412524939 CET49953443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:44.412544012 CET4434995313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:45.194588900 CET4434994913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:45.196286917 CET49949443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:45.196315050 CET4434994913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:45.197310925 CET49949443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:45.197321892 CET4434994913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:45.483530998 CET4434995013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:45.484702110 CET49950443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:45.484770060 CET4434995013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:45.486005068 CET49950443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:45.486020088 CET4434995013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:45.610594034 CET4434995113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:45.611792088 CET49951443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:45.611814976 CET4434995113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:45.613080978 CET49951443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:45.613092899 CET4434995113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:45.648674011 CET4434994913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:45.651763916 CET4434994913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:45.651917934 CET49949443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:45.652059078 CET49949443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:45.652076006 CET4434994913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:45.652101040 CET49949443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:45.652106047 CET4434994913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:45.660197973 CET49954443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:45.660268068 CET4434995413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:45.660432100 CET49954443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:45.660911083 CET49954443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:45.660943031 CET4434995413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:45.856594086 CET4434995213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:45.857726097 CET49952443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:45.857775927 CET4434995213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:45.859096050 CET49952443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:45.859108925 CET4434995213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:45.926876068 CET4434995013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:45.929850101 CET4434995013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:45.930007935 CET49950443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:45.930016041 CET4434995013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:45.930135012 CET49950443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:45.930284023 CET49950443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:45.930324078 CET4434995013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:45.930356979 CET49950443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:45.930372953 CET4434995013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:45.937690020 CET49955443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:45.937760115 CET4434995513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:45.937890053 CET49955443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:45.938266993 CET49955443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:45.938314915 CET4434995513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:46.060125113 CET4434995113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:46.062603951 CET4434995113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:46.062685966 CET49951443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:46.062741041 CET49951443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:46.062755108 CET4434995113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:46.062767029 CET49951443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:46.062772036 CET4434995113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:46.067497969 CET49956443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:46.067584038 CET4434995613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:46.067682028 CET49956443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:46.067847013 CET49956443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:46.067882061 CET4434995613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:46.196507931 CET4434995313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:46.197911024 CET49953443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:46.197942019 CET4434995313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:46.199400902 CET49953443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:46.199413061 CET4434995313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:46.308451891 CET4434995213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:46.311356068 CET4434995213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:46.311395884 CET4434995213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:46.311470032 CET49952443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:46.311604977 CET49952443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:46.311734915 CET49952443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:46.311764002 CET4434995213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:46.311794043 CET49952443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:46.311810970 CET4434995213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:46.318360090 CET49957443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:46.318437099 CET4434995713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:46.318588018 CET49957443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:46.318967104 CET49957443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:46.319000006 CET4434995713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:46.876226902 CET4434995313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:46.876404047 CET4434995313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:46.876535892 CET49953443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:46.880111933 CET49953443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:46.880134106 CET4434995313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:46.880173922 CET49953443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:46.880182028 CET4434995313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:46.889523983 CET49958443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:46.889581919 CET4434995813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:46.889688969 CET49958443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:46.889903069 CET49958443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:46.889929056 CET4434995813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:47.440932989 CET4434995413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:47.441549063 CET49954443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:47.441605091 CET4434995413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:47.442181110 CET49954443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:47.442193985 CET4434995413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:47.666095018 CET4434995513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:47.666802883 CET49955443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:47.666829109 CET4434995513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:47.668337107 CET49955443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:47.668342113 CET4434995513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:47.874707937 CET4434995613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:47.875894070 CET49956443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:47.875955105 CET4434995613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:47.877130985 CET49956443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:47.877146959 CET4434995613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:47.885649920 CET4434995413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:47.888756037 CET4434995413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:47.888868093 CET49954443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:47.889142990 CET49954443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:47.889142990 CET49954443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:47.889190912 CET4434995413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:47.889218092 CET4434995413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:47.896054029 CET49959443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:47.896152020 CET4434995913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:47.896306038 CET49959443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:47.896761894 CET49959443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:47.896799088 CET4434995913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:48.101280928 CET4434995513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:48.104444981 CET4434995513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:48.104558945 CET49955443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:48.104655027 CET49955443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:48.104691029 CET4434995513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:48.111562967 CET49960443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:48.111656904 CET4434996013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:48.111826897 CET49960443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:48.112206936 CET49960443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:48.112246037 CET4434996013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:48.182277918 CET4434995713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:48.182797909 CET49957443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:48.182835102 CET4434995713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:48.183470964 CET49957443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:48.183485985 CET4434995713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:48.317761898 CET4434995613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:48.320812941 CET4434995613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:48.320954084 CET49956443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:48.321124077 CET49956443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:48.321165085 CET4434995613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:48.321198940 CET49956443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:48.321216106 CET4434995613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:48.328084946 CET49961443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:48.328141928 CET4434996113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:48.328232050 CET49961443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:48.328463078 CET49961443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:48.328479052 CET4434996113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:48.613240004 CET4434995813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:48.614048004 CET49958443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:48.614084959 CET4434995813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:48.615439892 CET49958443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:48.615454912 CET4434995813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:48.634921074 CET4434995713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:48.638026953 CET4434995713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:48.638118982 CET49957443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:48.638221025 CET49957443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:48.638221025 CET49957443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:48.638259888 CET4434995713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:48.638282061 CET4434995713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:48.644314051 CET49962443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:48.644366026 CET4434996213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:48.644495010 CET49962443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:48.644843102 CET49962443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:48.644871950 CET4434996213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:49.050515890 CET4434995813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:49.053493977 CET4434995813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:49.053611994 CET4434995813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:49.053613901 CET49958443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:49.053689003 CET49958443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:49.053788900 CET49958443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:49.053834915 CET4434995813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:49.053863049 CET49958443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:49.053879023 CET4434995813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:49.057657957 CET49963443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:49.057704926 CET4434996313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:49.057812929 CET49963443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:49.058089018 CET49963443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:49.058106899 CET4434996313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:49.611131907 CET4434995913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:49.612309933 CET49959443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:49.612366915 CET4434995913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:49.613679886 CET49959443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:49.613694906 CET4434995913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:49.892164946 CET4434996013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:49.892790079 CET49960443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:49.892851114 CET4434996013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:49.893414021 CET49960443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:49.893426895 CET4434996013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:50.078505993 CET4434995913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:50.078560114 CET4434995913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:50.078772068 CET49959443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:50.079304934 CET49959443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:50.079370975 CET4434995913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:50.079410076 CET49959443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:50.079426050 CET4434995913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:50.086631060 CET49964443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:50.086723089 CET4434996413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:50.086869001 CET49964443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:50.087095976 CET49964443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:50.087132931 CET4434996413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:50.131231070 CET4434996113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:50.132462025 CET49961443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:50.132518053 CET4434996113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:50.133788109 CET49961443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:50.133795023 CET4434996113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:50.340899944 CET4434996013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:50.343936920 CET4434996013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:50.344003916 CET4434996013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:50.344055891 CET49960443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:50.344186068 CET49960443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:50.344336987 CET49960443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:50.344386101 CET4434996013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:50.344417095 CET49960443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:50.344433069 CET4434996013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:50.348807096 CET49965443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:50.348848104 CET4434996513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:50.348933935 CET49965443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:50.349108934 CET49965443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:50.349119902 CET4434996513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:50.443566084 CET4434996213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:50.444637060 CET49962443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:50.444664001 CET4434996213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:50.445952892 CET49962443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:50.445966005 CET4434996213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:50.574982882 CET4434996113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:50.578092098 CET4434996113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:50.578213930 CET49961443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:50.578330040 CET49961443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:50.578353882 CET4434996113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:50.578367949 CET49961443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:50.578375101 CET4434996113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:50.583019972 CET49966443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:50.583071947 CET4434996613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:50.583153009 CET49966443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:50.583553076 CET49966443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:50.583573103 CET4434996613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:50.879169941 CET4434996313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:50.881397963 CET49963443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:50.881428957 CET4434996313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:50.882774115 CET49963443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:50.882781029 CET4434996313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:50.913691998 CET4434996213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:50.916644096 CET4434996213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:50.916769028 CET4434996213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:50.916788101 CET49962443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:50.916913986 CET49962443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:50.917114973 CET49962443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:50.917155027 CET4434996213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:50.921046972 CET49967443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:50.921132088 CET4434996713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:50.921231985 CET49967443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:50.921435118 CET49967443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:50.921468019 CET4434996713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:51.323868036 CET4434996313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:51.326986074 CET4434996313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:51.327275991 CET49963443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:51.327425003 CET49963443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:51.327447891 CET4434996313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:51.327478886 CET49963443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:51.327486038 CET4434996313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:51.334177017 CET49968443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:51.334207058 CET4434996813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:51.334326029 CET49968443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:51.334774017 CET49968443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:51.334789038 CET4434996813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:51.956466913 CET4434996413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:51.957515001 CET49964443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:51.957571983 CET4434996413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:51.958826065 CET49964443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:51.958839893 CET4434996413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:52.086186886 CET4434996513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:52.087374926 CET49965443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:52.087436914 CET4434996513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:52.088701010 CET49965443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:52.088716984 CET4434996513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:52.411556959 CET4434996413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:52.411582947 CET4434996413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:52.411624908 CET4434996413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:52.411714077 CET49964443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:52.411832094 CET49964443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:52.412408113 CET49964443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:52.412461996 CET4434996413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:52.412520885 CET49964443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:52.412535906 CET4434996413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:52.419068098 CET49969443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:52.419114113 CET4434996913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:52.419214964 CET49969443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:52.419421911 CET49969443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:52.419445992 CET4434996913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:52.453815937 CET4434996613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:52.454818010 CET49966443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:52.454838991 CET4434996613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:52.456166029 CET49966443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:52.456177950 CET4434996613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:52.525767088 CET4434996513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:52.528887033 CET4434996513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:52.529000998 CET49965443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:52.529083967 CET49965443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:52.529083967 CET49965443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:52.529128075 CET4434996513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:52.529156923 CET4434996513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:52.534554005 CET49970443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:52.534598112 CET4434997013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:52.534689903 CET49970443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:52.534877062 CET49970443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:52.534887075 CET4434997013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:52.767896891 CET4434996713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:52.769064903 CET49967443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:52.769093990 CET4434996713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:52.770420074 CET49967443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:52.770432949 CET4434996713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:52.907516003 CET4434996613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:52.907545090 CET4434996613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:52.907655001 CET49966443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:52.907691002 CET4434996613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:52.908257961 CET49966443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:52.908278942 CET4434996613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:52.908304930 CET49966443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:52.908452034 CET4434996613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:52.908490896 CET4434996613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:52.908585072 CET49966443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:52.915255070 CET49971443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:52.915301085 CET4434997113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:52.915430069 CET49971443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:52.915870905 CET49971443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:52.915895939 CET4434997113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:53.180619955 CET4434996813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:53.181652069 CET49968443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:53.181675911 CET4434996813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:53.182308912 CET49968443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:53.182315111 CET4434996813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:53.224771023 CET4434996713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:53.224828005 CET4434996713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:53.224999905 CET49967443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:53.225063086 CET4434996713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:53.225600004 CET49967443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:53.225658894 CET4434996713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:53.225687981 CET49967443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:53.226028919 CET4434996713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:53.226113081 CET4434996713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:53.226192951 CET49967443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:53.233077049 CET49972443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:53.233134985 CET4434997213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:53.233299971 CET49972443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:53.233628035 CET49972443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:53.233655930 CET4434997213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:53.640809059 CET4434996813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:53.641140938 CET4434996813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:53.641210079 CET49968443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:53.641237020 CET4434996813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:53.641269922 CET4434996813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:53.641333103 CET49968443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:53.641393900 CET49968443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:53.641412020 CET4434996813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:53.641426086 CET49968443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:53.641431093 CET4434996813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:53.645109892 CET49973443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:53.645174026 CET4434997313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:53.645272970 CET49973443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:53.645533085 CET49973443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:53.645555019 CET4434997313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:54.148493052 CET4434996913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:54.149322033 CET49969443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:54.149415016 CET4434996913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:54.150707006 CET49969443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:54.150722980 CET4434996913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:54.326344967 CET4434997013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:54.327178955 CET49970443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:54.327192068 CET4434997013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:54.328618050 CET49970443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:54.328622103 CET4434997013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:54.506890059 CET4434997113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:54.507508039 CET49971443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:54.507544994 CET4434997113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:54.508559942 CET49971443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:54.508570910 CET4434997113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:54.593848944 CET4434996913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:54.596868038 CET4434996913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:54.596930981 CET49969443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:54.596985102 CET49969443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:54.597023964 CET4434996913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:54.597050905 CET49969443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:54.597064972 CET4434996913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:54.600445986 CET49974443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:54.600553989 CET4434997413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:54.600636005 CET49974443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:54.600773096 CET49974443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:54.600794077 CET4434997413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:54.770083904 CET4434997013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:54.773160934 CET4434997013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:54.773201942 CET49970443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:54.773214102 CET4434997013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:54.773245096 CET4434997013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:54.773288965 CET49970443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:54.773355007 CET49970443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:54.773365974 CET4434997013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:54.773387909 CET49970443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:54.773392916 CET4434997013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:54.776859045 CET49975443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:54.776942968 CET4434997513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:54.777029037 CET49975443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:54.777203083 CET49975443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:54.777237892 CET4434997513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:54.955945969 CET4434997113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:54.956209898 CET4434997113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:54.956289053 CET49971443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:54.956363916 CET49971443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:54.956363916 CET49971443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:54.956406116 CET4434997113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:54.956430912 CET4434997113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:54.959139109 CET49976443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:54.959182024 CET4434997613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:54.959259987 CET49976443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:54.959439993 CET49976443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:54.959454060 CET4434997613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:55.031061888 CET4434997213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:55.031512976 CET49972443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:55.031574965 CET4434997213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:55.032139063 CET49972443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:55.032155991 CET4434997213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:55.473545074 CET4434997213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:55.476084948 CET4434997313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:55.476520061 CET4434997213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:55.476604939 CET49972443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:55.476638079 CET4434997213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:55.476671934 CET49973443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:55.476691008 CET4434997313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:55.476727962 CET49972443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:55.476803064 CET49972443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:55.476852894 CET4434997213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:55.476905107 CET49972443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:55.476922035 CET4434997213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:55.477232933 CET49973443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:55.477238894 CET4434997313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:55.479816914 CET49977443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:55.479912043 CET4434997713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:55.480017900 CET49977443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:55.481206894 CET49977443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:55.481242895 CET4434997713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:55.926776886 CET4434997313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:55.929748058 CET4434997313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:55.929919958 CET49973443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:55.929919958 CET49973443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:55.929919958 CET49973443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:55.932581902 CET49978443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:55.932611942 CET4434997813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:55.932682037 CET49978443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:55.932893991 CET49978443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:55.932909012 CET4434997813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:56.229837894 CET49973443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:56.229907036 CET4434997313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:56.345882893 CET4434997413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:56.346412897 CET49974443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:56.346491098 CET4434997413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:56.346849918 CET49974443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:56.346864939 CET4434997413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:56.665112019 CET4434997513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:56.665633917 CET49975443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:56.665713072 CET4434997513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:56.666074038 CET49975443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:56.666088104 CET4434997513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:56.746328115 CET4434997613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:56.746804953 CET49976443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:56.746834040 CET4434997613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:56.747136116 CET49976443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:56.747143030 CET4434997613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:56.844189882 CET4434997413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:56.845068932 CET4434997413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:56.845114946 CET4434997413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:56.845144987 CET49974443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:56.845210075 CET49974443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:56.845252991 CET49974443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:56.845252991 CET49974443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:56.845297098 CET4434997413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:56.845324039 CET4434997413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:56.848697901 CET49979443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:56.848787069 CET4434997913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:56.848886967 CET49979443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:56.849092960 CET49979443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:56.849124908 CET4434997913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:57.128839970 CET4434997513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:57.129051924 CET4434997513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:57.129142046 CET49975443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:57.129381895 CET49975443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:57.129381895 CET49975443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:57.129430056 CET4434997513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:57.129503012 CET4434997513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:57.134881020 CET49980443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:57.134965897 CET4434998013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:57.135060072 CET49980443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:57.135229111 CET49980443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:57.135262012 CET4434998013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:57.189704895 CET4434997613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:57.192827940 CET4434997613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:57.192887068 CET4434997613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:57.192893028 CET49976443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:57.192938089 CET49976443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:57.192991018 CET49976443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:57.193010092 CET4434997613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:57.193025112 CET49976443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:57.193034887 CET4434997613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:57.196804047 CET49981443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:57.196901083 CET4434998113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:57.196985960 CET49981443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:57.197113037 CET49981443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:57.197149992 CET4434998113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:57.272608042 CET4434997713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:57.273447990 CET49977443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:57.273513079 CET4434997713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:57.274816990 CET49977443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:57.274832010 CET4434997713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:57.667310953 CET4434997813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:57.667905092 CET49978443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:57.667927027 CET4434997813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:57.668369055 CET49978443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:57.668382883 CET4434997813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:57.729497910 CET4434997713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:57.732533932 CET4434997713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:57.732601881 CET49977443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:57.732655048 CET49977443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:57.732673883 CET4434997713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:57.732683897 CET49977443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:57.732687950 CET4434997713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:57.735871077 CET49982443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:57.735980988 CET4434998213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:57.736074924 CET49982443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:57.736222029 CET49982443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:57.736258984 CET4434998213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:58.101085901 CET4434997813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:58.104310036 CET4434997813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:58.104480028 CET49978443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:58.104480028 CET49978443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:58.104480028 CET49978443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:58.107783079 CET49983443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:58.107856989 CET4434998313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:58.107933998 CET49983443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:58.108098984 CET49983443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:58.108128071 CET4434998313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:58.417264938 CET49978443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:58.417294979 CET4434997813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:58.723978043 CET4434997913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:58.724706888 CET49979443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:58.724734068 CET4434997913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:58.726146936 CET49979443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:58.726150990 CET4434997913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:58.849634886 CET4434998013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:58.850204945 CET49980443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:58.850239038 CET4434998013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:58.850687981 CET49980443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:58.850693941 CET4434998013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:58.980566978 CET4434998113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:58.981177092 CET49981443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:58.981242895 CET4434998113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:58.981914043 CET49981443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:58.981928110 CET4434998113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:59.177238941 CET4434997913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:59.180330038 CET4434997913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:59.180383921 CET4434997913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:59.180411100 CET49979443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:59.180464029 CET49979443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:59.180614948 CET49979443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:59.180633068 CET4434997913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:59.180674076 CET49979443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:59.180679083 CET4434997913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:59.183958054 CET49984443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:59.184048891 CET4434998413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:59.184139967 CET49984443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:59.184272051 CET49984443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:59.184293985 CET4434998413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:59.289534092 CET4434998013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:59.292608023 CET4434998013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:59.292726994 CET49980443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:59.292814970 CET49980443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:59.292814970 CET49980443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:59.292876959 CET4434998013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:59.292905092 CET4434998013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:59.296077967 CET49985443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:59.296128035 CET4434998513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:59.296214104 CET49985443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:59.296384096 CET49985443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:59.296427965 CET4434998513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:59.425578117 CET4434998113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:59.428695917 CET4434998113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:59.428828955 CET49981443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:59.428982973 CET49981443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:59.429024935 CET4434998113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:59.429059982 CET49981443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:59.429091930 CET4434998113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:59.431837082 CET49986443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:59.431883097 CET4434998613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:59.431961060 CET49986443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:59.432116032 CET49986443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:59.432136059 CET4434998613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:59.455454111 CET4434998213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:59.455909967 CET49982443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:59.455935001 CET4434998213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:59.456352949 CET49982443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:59.456365108 CET4434998213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:59.837208033 CET4434998313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:59.838164091 CET49983443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:59.838206053 CET4434998313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:59.838687897 CET49983443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:59.838694096 CET4434998313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:59.895950079 CET4434998213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:59.896059990 CET4434998213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:59.896131992 CET49982443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:59.896179914 CET4434998213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:59.896220922 CET4434998213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:59.896384001 CET49982443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:59.896533012 CET49982443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:59.896569014 CET4434998213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:59.896593094 CET49982443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:59.896608114 CET4434998213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:59.904793978 CET49987443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:59.904839993 CET4434998713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:40:59.905008078 CET49987443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:59.905419111 CET49987443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:40:59.905447006 CET4434998713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:00.375987053 CET4434998313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:00.378858089 CET4434998313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:00.379129887 CET49983443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:00.379129887 CET49983443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:00.382141113 CET49983443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:00.382160902 CET4434998313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:00.384850025 CET49988443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:00.384890079 CET4434998813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:00.385032892 CET49988443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:00.385507107 CET49988443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:00.385520935 CET4434998813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:00.684938908 CET49989443192.168.2.4142.250.181.100
                                                                                                        Nov 22, 2024 01:41:00.685060978 CET44349989142.250.181.100192.168.2.4
                                                                                                        Nov 22, 2024 01:41:00.685137987 CET49989443192.168.2.4142.250.181.100
                                                                                                        Nov 22, 2024 01:41:00.685379982 CET49989443192.168.2.4142.250.181.100
                                                                                                        Nov 22, 2024 01:41:00.685444117 CET44349989142.250.181.100192.168.2.4
                                                                                                        Nov 22, 2024 01:41:01.087323904 CET4434998413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:01.088129997 CET49984443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:01.088191986 CET4434998413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:01.089536905 CET49984443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:01.089550972 CET4434998413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:01.139239073 CET4434998513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:01.139657974 CET49985443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:01.139750004 CET4434998513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:01.140166044 CET49985443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:01.140181065 CET4434998513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:01.345062971 CET4434998613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:01.345655918 CET49986443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:01.345717907 CET4434998613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:01.346040964 CET49986443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:01.346052885 CET4434998613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:01.530178070 CET4434998413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:01.533678055 CET4434998413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:01.533730984 CET4434998413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:01.534001112 CET49984443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:01.534001112 CET49984443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:01.534001112 CET49984443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:01.538857937 CET49990443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:01.538898945 CET4434999013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:01.538992882 CET49990443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:01.539167881 CET49990443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:01.539172888 CET4434999013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:01.584995031 CET4434998513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:01.588130951 CET4434998513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:01.588226080 CET49985443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:01.588226080 CET49985443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:01.588314056 CET49985443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:01.588355064 CET4434998513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:01.591216087 CET49991443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:01.591253042 CET4434999113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:01.591331959 CET49991443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:01.591445923 CET49991443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:01.591460943 CET4434999113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:01.726778030 CET4434998713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:01.727557898 CET49987443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:01.727588892 CET4434998713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:01.728842974 CET49987443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:01.728853941 CET4434998713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:01.802479982 CET4434998613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:01.805633068 CET4434998613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:01.805912971 CET49986443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:01.805912971 CET49986443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:01.805912971 CET49986443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:01.810681105 CET49992443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:01.810733080 CET4434999213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:01.810810089 CET49992443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:01.810957909 CET49992443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:01.810985088 CET4434999213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:01.839270115 CET49984443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:01.839292049 CET4434998413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:02.120477915 CET49986443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:02.120515108 CET4434998613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:02.172307968 CET4434998713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:02.175209999 CET4434998713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:02.175359964 CET4434998713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:02.175410032 CET49987443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:02.175467968 CET49987443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:02.175509930 CET49987443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:02.175570011 CET4434998713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:02.175599098 CET49987443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:02.175615072 CET4434998713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:02.178975105 CET49993443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:02.179075003 CET4434999313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:02.179177999 CET49993443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:02.179357052 CET49993443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:02.179394960 CET4434999313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:02.235966921 CET4434998813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:02.236409903 CET49988443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:02.236433983 CET4434998813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:02.237021923 CET49988443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:02.237025976 CET4434998813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:02.467403889 CET44349989142.250.181.100192.168.2.4
                                                                                                        Nov 22, 2024 01:41:02.468122005 CET49989443192.168.2.4142.250.181.100
                                                                                                        Nov 22, 2024 01:41:02.468144894 CET44349989142.250.181.100192.168.2.4
                                                                                                        Nov 22, 2024 01:41:02.468426943 CET44349989142.250.181.100192.168.2.4
                                                                                                        Nov 22, 2024 01:41:02.469274044 CET49989443192.168.2.4142.250.181.100
                                                                                                        Nov 22, 2024 01:41:02.469329119 CET44349989142.250.181.100192.168.2.4
                                                                                                        Nov 22, 2024 01:41:02.510993004 CET49989443192.168.2.4142.250.181.100
                                                                                                        Nov 22, 2024 01:41:02.700784922 CET4434998813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:02.703807116 CET4434998813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:02.703896999 CET49988443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:02.703931093 CET49988443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:02.703947067 CET4434998813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:02.703957081 CET49988443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:02.703962088 CET4434998813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:02.708220005 CET49994443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:02.708283901 CET4434999413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:02.708368063 CET49994443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:02.708503962 CET49994443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:02.708519936 CET4434999413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:03.320801973 CET4434999013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:03.325330019 CET49990443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:03.325365067 CET4434999013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:03.326035023 CET49990443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:03.326040030 CET4434999013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:03.408269882 CET4434999213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:03.409353971 CET49992443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:03.409383059 CET4434999213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:03.410727024 CET49992443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:03.410737038 CET4434999213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:03.437511921 CET4434999113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:03.438462973 CET49991443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:03.438496113 CET4434999113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:03.439754009 CET49991443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:03.439760923 CET4434999113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:03.764770031 CET4434999013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:03.767855883 CET4434999013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:03.767976046 CET49990443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:03.768074036 CET49990443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:03.768090010 CET4434999013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:03.768124104 CET49990443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:03.768129110 CET4434999013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:03.775132895 CET49995443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:03.775173903 CET4434999513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:03.775310993 CET49995443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:03.775751114 CET49995443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:03.775768995 CET4434999513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:03.852456093 CET4434999213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:03.855513096 CET4434999213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:03.855693102 CET49992443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:03.855815887 CET49992443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:03.855865002 CET4434999213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:03.855895996 CET49992443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:03.855911970 CET4434999213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:03.862407923 CET49996443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:03.862493038 CET4434999613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:03.862648010 CET49996443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:03.863101959 CET49996443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:03.863137960 CET4434999613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:03.892050982 CET4434999113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:03.895019054 CET4434999113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:03.895101070 CET4434999113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:03.895287037 CET49991443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:03.895524025 CET49991443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:03.895548105 CET4434999113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:03.895605087 CET49991443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:03.895612001 CET4434999113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:03.901959896 CET49997443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:03.902005911 CET4434999713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:03.902158976 CET49997443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:03.902519941 CET49997443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:03.902532101 CET4434999713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:03.919033051 CET4434999313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:03.920141935 CET49993443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:03.920190096 CET4434999313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:03.921447992 CET49993443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:03.921462059 CET4434999313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:04.354706049 CET4434999313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:04.357837915 CET4434999313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:04.357944012 CET49993443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:04.357964993 CET4434999313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:04.358031988 CET49993443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:04.358639956 CET49993443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:04.358639956 CET49993443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:04.358683109 CET4434999313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:04.358710051 CET4434999313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:04.368253946 CET49998443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:04.368366957 CET4434999813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:04.368494987 CET49998443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:04.368705988 CET49998443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:04.368732929 CET4434999813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:04.429394960 CET4434999413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:04.430080891 CET49994443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:04.430119038 CET4434999413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:04.431395054 CET49994443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:04.431411028 CET4434999413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:04.863513947 CET4434999413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:04.866496086 CET4434999413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:04.866688013 CET49994443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:04.866751909 CET49994443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:04.866781950 CET4434999413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:04.866826057 CET49994443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:04.866842031 CET4434999413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:04.873590946 CET49999443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:04.873636007 CET4434999913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:04.873758078 CET49999443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:04.874207020 CET49999443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:04.874222994 CET4434999913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:05.602032900 CET4434999613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:05.602734089 CET49996443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:05.602798939 CET4434999613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:05.603679895 CET49996443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:05.603713036 CET4434999613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:05.659812927 CET4434999513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:05.660244942 CET49995443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:05.660304070 CET4434999513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:05.660698891 CET49995443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:05.660715103 CET4434999513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:05.689385891 CET4434999713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:05.689821959 CET49997443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:05.689838886 CET4434999713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:05.690258026 CET49997443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:05.690263033 CET4434999713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:06.037564993 CET4434999613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:06.037630081 CET4434999613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:06.037759066 CET49996443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:06.038338900 CET49996443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:06.038386106 CET4434999613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:06.038455009 CET49996443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:06.038471937 CET4434999613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:06.044586897 CET50000443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:06.044678926 CET4435000013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:06.044825077 CET50000443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:06.045259953 CET50000443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:06.045290947 CET4435000013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:06.114728928 CET4434999513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:06.118010044 CET4434999513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:06.118149996 CET49995443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:06.118319988 CET49995443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:06.118346930 CET4434999513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:06.118377924 CET49995443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:06.118395090 CET4434999513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:06.124372959 CET50001443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:06.124423981 CET4435000113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:06.124587059 CET50001443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:06.124993086 CET50001443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:06.125015974 CET4435000113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:06.133889914 CET4434999713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:06.136980057 CET4434999713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:06.137031078 CET4434999713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:06.137073994 CET49997443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:06.137200117 CET49997443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:06.137370110 CET49997443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:06.137382984 CET4434999713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:06.137412071 CET49997443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:06.137423038 CET4434999713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:06.142384052 CET50002443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:06.142419100 CET4435000213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:06.142563105 CET50002443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:06.142905951 CET50002443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:06.142946959 CET4435000213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:06.202778101 CET4434999813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:06.204121113 CET49998443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:06.204155922 CET4434999813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:06.205511093 CET49998443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:06.205523968 CET4434999813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:06.646106958 CET4434999813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:06.646188974 CET4434999813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:06.646260023 CET49998443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:06.646491051 CET49998443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:06.646512985 CET4434999813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:06.646528006 CET49998443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:06.646534920 CET4434999813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:06.653745890 CET50003443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:06.653829098 CET4435000313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:06.653973103 CET50003443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:06.654422045 CET50003443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:06.654452085 CET4435000313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:06.661319971 CET4434999913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:06.662159920 CET49999443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:06.662184954 CET4434999913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:06.663482904 CET49999443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:06.663486958 CET4434999913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:07.107213020 CET4434999913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:07.110229015 CET4434999913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:07.110274076 CET4434999913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:07.110378027 CET49999443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:07.110470057 CET49999443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:07.110630989 CET49999443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:07.110644102 CET4434999913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:07.110701084 CET49999443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:07.110707045 CET4434999913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:07.117374897 CET50004443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:07.117420912 CET4435000413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:07.117547989 CET50004443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:07.117918015 CET50004443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:07.117928982 CET4435000413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:07.782279015 CET4435000013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:07.783013105 CET50000443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:07.783037901 CET4435000013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:07.783667088 CET50000443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:07.783670902 CET4435000013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:07.844621897 CET4435000113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:07.845521927 CET50001443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:07.845585108 CET4435000113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:07.846859932 CET50001443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:07.846874952 CET4435000113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:07.856034994 CET4435000213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:07.856790066 CET50002443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:07.856812954 CET4435000213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:07.857943058 CET50002443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:07.857954025 CET4435000213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:08.217554092 CET4435000013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:08.217631102 CET4435000013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:08.217760086 CET50000443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:08.218306065 CET50000443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:08.218364954 CET4435000013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:08.218411922 CET50000443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:08.218429089 CET4435000013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:08.225677013 CET50005443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:08.225769043 CET4435000513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:08.225935936 CET50005443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:08.226428986 CET50005443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:08.226459980 CET4435000513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:08.279198885 CET4435000113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:08.282110929 CET4435000113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:08.282213926 CET50001443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:08.282238007 CET4435000113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:08.282335043 CET50001443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:08.282461882 CET50001443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:08.282485008 CET4435000113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:08.282507896 CET50001443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:08.282512903 CET4435000113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:08.288796902 CET50006443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:08.288850069 CET4435000613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:08.288969040 CET50006443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:08.289397955 CET50006443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:08.289421082 CET4435000613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:08.290540934 CET4435000213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:08.293678999 CET4435000213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:08.293786049 CET50002443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:08.293875933 CET50002443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:08.293888092 CET4435000213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:08.293920040 CET50002443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:08.293922901 CET4435000213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:08.299424887 CET50007443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:08.299474955 CET4435000713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:08.299608946 CET50007443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:08.299943924 CET50007443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:08.299971104 CET4435000713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:08.500653982 CET4435000313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:08.501869917 CET50003443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:08.501930952 CET4435000313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:08.503222942 CET50003443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:08.503252029 CET4435000313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:08.903368950 CET4435000413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:08.904031992 CET50004443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:08.904100895 CET4435000413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:08.904867887 CET50004443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:08.904886007 CET4435000413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:08.975038052 CET4435000313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:08.977881908 CET4435000313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:08.978024006 CET50003443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:08.978302002 CET50003443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:08.978302002 CET50003443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:08.978351116 CET4435000313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:08.978378057 CET4435000313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:08.985733032 CET50008443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:08.985791922 CET4435000813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:08.985917091 CET50008443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:08.986407042 CET50008443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:08.986427069 CET4435000813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:09.356287956 CET4435000413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:09.359369993 CET4435000413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:09.359607935 CET50004443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:09.359694004 CET50004443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:09.359694004 CET50004443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:09.359740019 CET4435000413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:09.359766960 CET4435000413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:09.366492033 CET50009443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:09.366588116 CET4435000913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:09.366761923 CET50009443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:09.367176056 CET50009443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:09.367211103 CET4435000913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:09.941925049 CET4435000513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:09.942568064 CET50005443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:09.942629099 CET4435000513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:09.943468094 CET50005443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:09.943481922 CET4435000513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:10.090470076 CET4435000613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:10.091038942 CET50006443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:10.091059923 CET4435000613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:10.091761112 CET50006443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:10.091766119 CET4435000613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:10.169400930 CET4435000713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:10.170183897 CET50007443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:10.170219898 CET4435000713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:10.171355963 CET50007443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:10.171367884 CET4435000713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:10.379834890 CET4435000513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:10.382900953 CET4435000513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:10.382941961 CET4435000513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:10.382987022 CET50005443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:10.383058071 CET50005443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:10.383147955 CET50005443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:10.383229017 CET4435000513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:10.383258104 CET50005443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:10.383274078 CET4435000513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:10.386847019 CET50010443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:10.386899948 CET4435001013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:10.387156963 CET50010443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:10.387501955 CET50010443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:10.387517929 CET4435001013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:10.534883022 CET4435000613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:10.535181046 CET4435000613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:10.535260916 CET50006443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:10.535326004 CET50006443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:10.535347939 CET4435000613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:10.535357952 CET50006443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:10.535362959 CET4435000613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:10.538949013 CET50011443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:10.538990974 CET4435001113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:10.539062023 CET50011443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:10.539283991 CET50011443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:10.539299011 CET4435001113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:10.621849060 CET4435000713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:10.625307083 CET4435000713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:10.625375986 CET50007443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:10.625480890 CET50007443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:10.625530005 CET4435000713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:10.625559092 CET50007443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:10.625576019 CET4435000713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:10.629520893 CET50012443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:10.629565001 CET4435001213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:10.629642963 CET50012443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:10.629863977 CET50012443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:10.629874945 CET4435001213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:10.878422022 CET4435000813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:10.879643917 CET50008443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:10.879689932 CET4435000813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:10.880388021 CET50008443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:10.880395889 CET4435000813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:11.253700972 CET4435000913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:11.254671097 CET50009443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:11.254755020 CET4435000913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:11.255220890 CET50009443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:11.255234003 CET4435000913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:11.334078074 CET4435000813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:11.337131977 CET4435000813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:11.337378979 CET50008443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:11.337378979 CET50008443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:11.337378979 CET50008443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:11.341032982 CET50013443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:11.341080904 CET4435001313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:11.341188908 CET50013443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:11.341464043 CET50013443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:11.341478109 CET4435001313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:11.652786016 CET50008443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:11.652828932 CET4435000813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:11.707056046 CET4435000913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:11.710350037 CET4435000913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:11.710479021 CET50009443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:11.710593939 CET50009443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:11.710593939 CET50009443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:11.710637093 CET4435000913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:11.710660934 CET4435000913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:11.714432955 CET50014443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:11.714481115 CET4435001413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:11.714566946 CET50014443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:11.714795113 CET50014443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:11.714807034 CET4435001413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:12.107800961 CET4435001013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:12.108488083 CET50010443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:12.108530045 CET4435001013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:12.109152079 CET50010443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:12.109173059 CET4435001013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:12.162853003 CET44349989142.250.181.100192.168.2.4
                                                                                                        Nov 22, 2024 01:41:12.162914038 CET44349989142.250.181.100192.168.2.4
                                                                                                        Nov 22, 2024 01:41:12.163045883 CET49989443192.168.2.4142.250.181.100
                                                                                                        Nov 22, 2024 01:41:12.255793095 CET4435001113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:12.256618977 CET50011443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:12.256704092 CET4435001113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:12.257340908 CET50011443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:12.257373095 CET4435001113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:12.411161900 CET4435001213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:12.411951065 CET50012443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:12.411966085 CET4435001213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:12.412529945 CET50012443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:12.412535906 CET4435001213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:12.543519974 CET4435001013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:12.546574116 CET4435001013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:12.546664000 CET50010443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:12.546725035 CET50010443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:12.546751022 CET4435001013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:12.546766043 CET50010443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:12.546772957 CET4435001013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:12.550684929 CET50015443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:12.550729036 CET4435001513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:12.550826073 CET50015443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:12.551049948 CET50015443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:12.551065922 CET4435001513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:12.710943937 CET4435001113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:12.713871002 CET4435001113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:12.713973045 CET50011443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:12.714075089 CET50011443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:12.714075089 CET50011443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:12.714118958 CET4435001113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:12.714147091 CET4435001113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:12.718481064 CET50016443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:12.718578100 CET4435001613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:12.718677044 CET50016443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:12.718915939 CET50016443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:12.718955994 CET4435001613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:12.856544971 CET4435001213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:12.859617949 CET4435001213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:12.859673023 CET50012443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:12.859730005 CET50012443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:12.859750032 CET4435001213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:12.859761000 CET50012443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:12.859766960 CET4435001213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:12.863583088 CET50017443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:12.863626957 CET4435001713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:12.863711119 CET50017443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:12.863989115 CET50017443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:12.864006042 CET4435001713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:13.030955076 CET49989443192.168.2.4142.250.181.100
                                                                                                        Nov 22, 2024 01:41:13.031028986 CET44349989142.250.181.100192.168.2.4
                                                                                                        Nov 22, 2024 01:41:13.127046108 CET4435001313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:13.127654076 CET50013443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:13.127685070 CET4435001313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:13.128496885 CET50013443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:13.128501892 CET4435001313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:13.495841980 CET4435001413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:13.496718884 CET50014443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:13.496733904 CET4435001413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:13.497318983 CET50014443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:13.497323990 CET4435001413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:13.571367979 CET4435001313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:13.574497938 CET4435001313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:13.574559927 CET4435001313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:13.574673891 CET50013443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:13.574744940 CET50013443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:13.574764967 CET4435001313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:13.574805021 CET50013443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:13.574810982 CET4435001313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:13.578362942 CET50018443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:13.578461885 CET4435001813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:13.578568935 CET50018443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:13.578803062 CET50018443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:13.578840017 CET4435001813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:13.956918955 CET4435001413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:13.957134008 CET4435001413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:13.957230091 CET50014443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:13.957942963 CET50014443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:13.957962990 CET4435001413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:13.961431980 CET50019443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:13.961530924 CET4435001913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:13.961715937 CET50019443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:13.961843014 CET50019443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:13.961865902 CET4435001913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:14.347162008 CET4435001513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:14.347815990 CET50015443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:14.347841024 CET4435001513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:14.348278046 CET50015443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:14.348283052 CET4435001513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:14.600029945 CET4435001613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:14.600670099 CET50016443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:14.600703955 CET4435001613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:14.601164103 CET50016443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:14.601172924 CET4435001613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:14.749701023 CET4435001713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:14.750335932 CET50017443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:14.750397921 CET4435001713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:14.750776052 CET50017443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:14.750791073 CET4435001713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:14.791963100 CET4435001513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:14.795087099 CET4435001513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:14.795129061 CET4435001513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:14.795155048 CET50015443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:14.795212984 CET50015443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:14.795268059 CET50015443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:14.795281887 CET4435001513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:14.795290947 CET50015443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:14.795295000 CET4435001513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:14.798686981 CET50020443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:14.798721075 CET4435002013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:14.798796892 CET50020443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:14.798985004 CET50020443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:14.798998117 CET4435002013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:15.065588951 CET4435001613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:15.068453074 CET4435001613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:15.068581104 CET50016443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:15.068645000 CET50016443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:15.068645000 CET50016443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:15.068682909 CET4435001613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:15.068707943 CET4435001613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:15.071707964 CET50021443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:15.071794987 CET4435002113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:15.071908951 CET50021443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:15.072112083 CET50021443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:15.072149038 CET4435002113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:15.202640057 CET4435001713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:15.205996037 CET4435001713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:15.206053972 CET4435001713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:15.206084013 CET50017443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:15.206139088 CET50017443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:15.206211090 CET50017443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:15.206248999 CET4435001713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:15.206274986 CET50017443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:15.206290960 CET4435001713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:15.209336042 CET50022443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:15.209369898 CET4435002213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:15.209464073 CET50022443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:15.209654093 CET50022443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:15.209661961 CET4435002213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:15.435404062 CET4435001813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:15.436029911 CET50018443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:15.436074972 CET4435001813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:15.436461926 CET50018443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:15.436476946 CET4435001813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:15.689774036 CET4435001913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:15.693492889 CET50019443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:15.693540096 CET4435001913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:15.694124937 CET50019443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:15.694139004 CET4435001913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:15.889249086 CET4435001813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:15.892414093 CET4435001813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:15.892527103 CET50018443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:15.892580986 CET50018443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:15.892608881 CET4435001813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:15.892657042 CET50018443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:15.892669916 CET4435001813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:15.896079063 CET50023443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:15.896126032 CET4435002313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:15.896218061 CET50023443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:15.896431923 CET50023443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:15.896461010 CET4435002313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:16.125288963 CET4435001913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:16.128767967 CET4435001913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:16.128849030 CET50019443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:16.128938913 CET50019443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:16.128974915 CET4435001913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:16.129004002 CET50019443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:16.129019022 CET4435001913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:16.132194996 CET50024443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:16.132291079 CET4435002413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:16.132392883 CET50024443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:16.132571936 CET50024443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:16.132603884 CET4435002413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:16.587590933 CET4435002013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:16.588360071 CET50020443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:16.588380098 CET4435002013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:16.588814974 CET50020443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:16.588820934 CET4435002013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:16.921449900 CET4435002113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:16.922156096 CET50021443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:16.922215939 CET4435002113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:16.922651052 CET50021443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:16.922669888 CET4435002113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:16.935297012 CET4435002213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:16.935662031 CET50022443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:16.935676098 CET4435002213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:16.936041117 CET50022443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:16.936045885 CET4435002213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:17.032464027 CET4435002013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:17.035465002 CET4435002013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:17.035540104 CET50020443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:17.035598993 CET50020443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:17.035617113 CET4435002013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:17.035650015 CET50020443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:17.035655022 CET4435002013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:17.039113998 CET50025443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:17.039158106 CET4435002513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:17.039302111 CET50025443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:17.039567947 CET50025443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:17.039587975 CET4435002513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:17.369668961 CET4435002213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:17.372982025 CET4435002213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:17.373053074 CET50022443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:17.373100996 CET50022443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:17.373110056 CET4435002213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:17.373132944 CET50022443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:17.373136997 CET4435002213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:17.374028921 CET4435002113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:17.376422882 CET50026443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:17.376467943 CET4435002613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:17.376548052 CET50026443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:17.376768112 CET50026443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:17.376785040 CET4435002613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:17.377171040 CET4435002113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:17.377254009 CET50021443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:17.377316952 CET4435002113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:17.377357006 CET4435002113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:17.377418041 CET50021443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:17.377473116 CET50021443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:17.377473116 CET50021443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:17.377506018 CET4435002113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:17.377528906 CET4435002113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:17.379983902 CET50027443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:17.380028009 CET4435002713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:17.380132914 CET50027443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:17.380301952 CET50027443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:17.380321026 CET4435002713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:17.745201111 CET4435002313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:17.745707989 CET50023443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:17.745767117 CET4435002313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:17.746151924 CET50023443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:17.746166945 CET4435002313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:17.918829918 CET4435002413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:17.919493914 CET50024443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:17.919522047 CET4435002413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:17.919998884 CET50024443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:17.920003891 CET4435002413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:18.200083971 CET4435002313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:18.200241089 CET4435002313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:18.200330019 CET50023443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:18.200504065 CET50023443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:18.200547934 CET4435002313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:18.200578928 CET50023443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:18.200596094 CET4435002313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:18.203879118 CET50028443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:18.203917027 CET4435002813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:18.204008102 CET50028443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:18.204227924 CET50028443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:18.204240084 CET4435002813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:18.371303082 CET4435002413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:18.371340990 CET4435002413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:18.371417046 CET50024443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:18.371467113 CET4435002413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:18.371679068 CET50024443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:18.371686935 CET4435002413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:18.371711969 CET4435002413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:18.371730089 CET50024443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:18.371766090 CET4435002413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:18.371788979 CET50024443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:18.371800900 CET4435002413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:18.374427080 CET50029443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:18.374514103 CET4435002913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:18.374613047 CET50029443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:18.374772072 CET50029443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:18.374809980 CET4435002913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:18.777098894 CET4435002513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:18.777636051 CET50025443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:18.777658939 CET4435002513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:18.778064966 CET50025443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:18.778074980 CET4435002513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:19.179414034 CET4435002613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:19.180048943 CET50026443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:19.180095911 CET4435002613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:19.180454016 CET50026443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:19.180466890 CET4435002613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:19.187809944 CET4435002713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:19.188069105 CET50027443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:19.188092947 CET4435002713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:19.188366890 CET50027443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:19.188375950 CET4435002713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:19.214135885 CET4435002513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:19.214188099 CET4435002513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:19.214247942 CET50025443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:19.214445114 CET50025443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:19.214458942 CET4435002513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:19.214473009 CET50025443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:19.214478970 CET4435002513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:19.217149019 CET50030443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:19.217189074 CET4435003013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:19.217259884 CET50030443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:19.217371941 CET50030443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:19.217381954 CET4435003013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:19.632014036 CET4435002713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:19.632049084 CET4435002713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:19.632148981 CET50027443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:19.632167101 CET4435002713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:19.632419109 CET50027443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:19.632436991 CET4435002713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:19.632446051 CET50027443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:19.632652998 CET4435002713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:19.632689953 CET4435002713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:19.632723093 CET50027443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:19.635128975 CET50031443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:19.635171890 CET4435003113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:19.635236025 CET50031443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:19.635552883 CET50031443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:19.635575056 CET4435003113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:19.636990070 CET4435002613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:19.637015104 CET4435002613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:19.637065887 CET50026443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:19.637098074 CET4435002613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:19.637231112 CET50026443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:19.637249947 CET4435002613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:19.637259960 CET50026443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:19.637413979 CET4435002613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:19.637448072 CET4435002613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:19.637485981 CET50026443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:19.639281988 CET50032443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:19.639309883 CET4435003213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:19.639373064 CET50032443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:19.639489889 CET50032443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:19.639506102 CET4435003213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:20.084130049 CET4435002813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:20.084629059 CET50028443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:20.084656000 CET4435002813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:20.085067034 CET50028443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:20.085072994 CET4435002813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:20.159147024 CET4435002913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:20.159698009 CET50029443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:20.159713984 CET4435002913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:20.160161018 CET50029443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:20.160166979 CET4435002913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:20.537552118 CET4435002813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:20.537580967 CET4435002813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:20.537656069 CET50028443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:20.537678003 CET4435002813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:20.537945986 CET50028443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:20.537966013 CET4435002813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:20.537980080 CET50028443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:20.538151026 CET4435002813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:20.538191080 CET4435002813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:20.538232088 CET50028443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:20.540796995 CET50033443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:20.540841103 CET4435003313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:20.540913105 CET50033443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:20.541047096 CET50033443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:20.541062117 CET4435003313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:20.606668949 CET4435002913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:20.606694937 CET4435002913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:20.606786013 CET50029443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:20.606816053 CET4435002913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:20.606997013 CET50029443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:20.607016087 CET4435002913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:20.607027054 CET50029443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:20.607192039 CET4435002913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:20.607233047 CET4435002913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:20.607278109 CET50029443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:20.609474897 CET50034443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:20.609505892 CET4435003413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:20.609591961 CET50034443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:20.609740973 CET50034443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:20.609756947 CET4435003413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:21.034552097 CET4435003013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:21.035131931 CET50030443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:21.035150051 CET4435003013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:21.035649061 CET50030443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:21.035655975 CET4435003013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:21.448847055 CET4435003213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:21.449453115 CET50032443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:21.449475050 CET4435003213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:21.449804068 CET50032443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:21.449814081 CET4435003213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:21.479794979 CET4435003013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:21.479841948 CET4435003013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:21.479928017 CET50030443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:21.482610941 CET50030443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:21.482635975 CET4435003013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:21.482650995 CET50030443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:21.482657909 CET4435003013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:21.485313892 CET50035443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:21.485392094 CET4435003513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:21.485479116 CET50035443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:21.485600948 CET50035443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:21.485620022 CET4435003513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:21.571449995 CET4435003113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:21.572026968 CET50031443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:21.572068930 CET4435003113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:21.572463989 CET50031443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:21.572479963 CET4435003113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:21.893850088 CET4435003213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:21.893925905 CET4435003213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:21.894174099 CET50032443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:21.894206047 CET50032443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:21.894221067 CET4435003213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:21.894233942 CET50032443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:21.894238949 CET4435003213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:21.897106886 CET50036443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:21.897171021 CET4435003613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:21.897258997 CET50036443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:21.897391081 CET50036443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:21.897408009 CET4435003613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:22.024595976 CET4435003113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:22.024764061 CET4435003113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:22.025002003 CET50031443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:22.025049925 CET50031443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:22.025049925 CET50031443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:22.025078058 CET4435003113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:22.025104046 CET4435003113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:22.027865887 CET50037443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:22.027908087 CET4435003713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:22.027967930 CET50037443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:22.028083086 CET50037443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:22.028091908 CET4435003713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:22.404717922 CET4435003413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:22.405333996 CET50034443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:22.405369043 CET4435003413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:22.405793905 CET50034443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:22.405803919 CET4435003413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:22.428910017 CET4435003313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:22.429224968 CET50033443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:22.429287910 CET4435003313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:22.429596901 CET50033443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:22.429610968 CET4435003313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:22.852715015 CET4435003413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:22.852803946 CET4435003413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:22.852874041 CET50034443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:22.852896929 CET4435003413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:22.852941036 CET50034443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:22.853157997 CET50034443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:22.853164911 CET4435003413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:22.853184938 CET50034443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:22.853600025 CET4435003413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:22.853688002 CET4435003413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:22.853737116 CET50034443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:22.856290102 CET50038443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:22.856375933 CET4435003813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:22.856467009 CET50038443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:22.856599092 CET50038443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:22.856625080 CET4435003813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:22.881483078 CET4435003313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:22.881696939 CET4435003313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:22.881786108 CET50033443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:22.881897926 CET50033443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:22.881942987 CET4435003313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:22.881970882 CET50033443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:22.881988049 CET4435003313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:22.884634018 CET50039443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:22.884685040 CET4435003913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:22.884782076 CET50039443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:22.884918928 CET50039443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:22.884934902 CET4435003913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:23.264626980 CET4435003513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:23.267296076 CET50035443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:23.267349958 CET4435003513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:23.267780066 CET50035443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:23.267795086 CET4435003513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:23.677803040 CET4435003613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:23.678370953 CET50036443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:23.678411961 CET4435003613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:23.678855896 CET50036443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:23.678872108 CET4435003613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:23.732840061 CET4435003513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:23.732861996 CET4435003513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:23.732913971 CET4435003513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:23.732958078 CET50035443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:23.733004093 CET50035443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:23.733211994 CET50035443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:23.733244896 CET4435003513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:23.733270884 CET50035443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:23.733283043 CET4435003513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:23.736423969 CET50040443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:23.736535072 CET4435004013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:23.736627102 CET50040443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:23.736799002 CET50040443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:23.736835003 CET4435004013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:23.904561996 CET4435003713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:23.905062914 CET50037443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:23.905081034 CET4435003713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:23.905482054 CET50037443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:23.905488014 CET4435003713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:24.166898966 CET4435003613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:24.166930914 CET4435003613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:24.166949987 CET4435003613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:24.166991949 CET50036443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:24.167032957 CET4435003613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:24.167062998 CET50036443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:24.167083025 CET50036443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:24.332902908 CET4435003613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:24.332986116 CET4435003613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:24.332988977 CET50036443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:24.333044052 CET50036443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:24.333151102 CET50036443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:24.333184004 CET4435003613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:24.333214998 CET50036443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:24.333230019 CET4435003613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:24.336244106 CET50041443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:24.336340904 CET4435004113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:24.336421013 CET50041443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:24.336591959 CET50041443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:24.336631060 CET4435004113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:24.357712984 CET4435003713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:24.357764006 CET4435003713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:24.357825041 CET50037443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:24.357845068 CET4435003713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:24.358020067 CET50037443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:24.358027935 CET4435003713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:24.358043909 CET50037443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:24.358408928 CET4435003713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:24.358489990 CET4435003713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:24.358633995 CET50037443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:24.359972000 CET50042443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:24.360028028 CET4435004213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:24.360131979 CET50042443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:24.360284090 CET50042443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:24.360313892 CET4435004213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:24.603878021 CET4435003813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:24.604645967 CET50038443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:24.604670048 CET4435003813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:24.605073929 CET50038443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:24.605086088 CET4435003813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:24.689039946 CET4435003913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:24.689599991 CET50039443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:24.689621925 CET4435003913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:24.690037966 CET50039443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:24.690046072 CET4435003913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:25.097265959 CET4435003813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:25.097373009 CET4435003813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:25.097434998 CET4435003813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:25.097469091 CET50038443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:25.097507954 CET4435003813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:25.097534895 CET50038443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:25.097573042 CET50038443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:25.145015001 CET4435003913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:25.145082951 CET4435003913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:25.145168066 CET50039443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:25.145195961 CET4435003913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:25.145241022 CET50039443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:25.145404100 CET50039443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:25.145412922 CET4435003913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:25.145433903 CET50039443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:25.145780087 CET4435003913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:25.145862103 CET4435003913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:25.145930052 CET50039443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:25.148541927 CET50043443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:25.148607969 CET4435004313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:25.148694992 CET50043443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:25.148870945 CET50043443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:25.148904085 CET4435004313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:25.275883913 CET4435003813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:25.275979042 CET4435003813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:25.276119947 CET50038443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:25.276134968 CET4435003813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:25.276200056 CET50038443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:25.276417017 CET50038443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:25.276447058 CET4435003813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:25.276470900 CET50038443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:25.276484013 CET4435003813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:25.279373884 CET50044443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:25.279458046 CET4435004413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:25.279551983 CET50044443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:25.279680967 CET50044443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:25.279707909 CET4435004413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:25.515641928 CET4435004013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:25.516331911 CET50040443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:25.516381979 CET4435004013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:25.516777992 CET50040443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:25.516791105 CET4435004013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:25.964270115 CET4435004013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:25.964313984 CET4435004013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:25.964456081 CET50040443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:25.964526892 CET4435004013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:25.964768887 CET50040443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:25.964808941 CET4435004013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:25.964831114 CET50040443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:25.964956999 CET4435004013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:25.964983940 CET4435004013.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:25.965028048 CET50040443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:25.967881918 CET50045443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:25.967931032 CET4435004513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:25.968017101 CET50045443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:25.968184948 CET50045443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:25.968197107 CET4435004513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:26.082890034 CET4435004213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:26.083473921 CET50042443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:26.083501101 CET4435004213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:26.083903074 CET50042443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:26.083916903 CET4435004213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:26.121721029 CET4435004113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:26.122184992 CET50041443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:26.122204065 CET4435004113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:26.122539997 CET50041443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:26.122545004 CET4435004113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:26.518095970 CET4435004213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:26.518301964 CET4435004213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:26.518378973 CET50042443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:26.518464088 CET50042443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:26.518503904 CET4435004213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:26.518532038 CET50042443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:26.518563032 CET4435004213.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:26.521315098 CET50046443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:26.521399021 CET4435004613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:26.521486998 CET50046443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:26.521637917 CET50046443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:26.521673918 CET4435004613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:26.632391930 CET4435004113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:26.632463932 CET4435004113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:26.632549047 CET50041443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:26.632733107 CET50041443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:26.632757902 CET4435004113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:26.632774115 CET50041443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:26.632780075 CET4435004113.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:26.636467934 CET50047443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:26.636496067 CET4435004713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:26.636588097 CET50047443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:26.636719942 CET50047443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:26.636725903 CET4435004713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:26.940643072 CET4435004313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:26.941164970 CET50043443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:26.941193104 CET4435004313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:26.941636086 CET50043443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:26.941647053 CET4435004313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:27.145330906 CET4435004413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:27.145921946 CET50044443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:27.145989895 CET4435004413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:27.146358967 CET50044443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:27.146378994 CET4435004413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:27.383863926 CET4435004313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:27.387284994 CET4435004313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:27.387361050 CET50043443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:27.391634941 CET50043443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:27.391664028 CET4435004313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:27.391689062 CET50043443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:27.391695023 CET4435004313.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:27.399365902 CET50048443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:27.399458885 CET4435004813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:27.399548054 CET50048443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:27.399684906 CET50048443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:27.399708986 CET4435004813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:27.588618994 CET4435004413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:27.591639996 CET4435004413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:27.591718912 CET50044443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:27.591804981 CET50044443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:27.591804981 CET50044443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:27.591852903 CET4435004413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:27.591881037 CET4435004413.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:27.594530106 CET50049443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:27.594578028 CET4435004913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:27.594659090 CET50049443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:27.594796896 CET50049443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:27.594809055 CET4435004913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:27.855236053 CET4435004513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:27.855730057 CET50045443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:27.855776072 CET4435004513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:27.856168032 CET50045443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:27.856175900 CET4435004513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:28.311101913 CET4435004513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:28.311127901 CET4435004513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:28.311167002 CET4435004513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:28.311209917 CET50045443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:28.311244965 CET50045443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:28.311490059 CET50045443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:28.311511993 CET4435004513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:28.311527014 CET50045443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:28.311532974 CET4435004513.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:28.420305967 CET4435004613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:28.420850992 CET50046443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:28.420928955 CET4435004613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:28.425390959 CET50046443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:28.425407887 CET4435004613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:28.432674885 CET4435004713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:28.433085918 CET50047443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:28.433100939 CET4435004713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:28.433423996 CET50047443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:28.433429003 CET4435004713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:28.864578962 CET4435004613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:28.870508909 CET4435004613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:28.870600939 CET50046443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:28.870688915 CET50046443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:28.870688915 CET50046443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:28.870738983 CET4435004613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:28.870768070 CET4435004613.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:28.877125978 CET4435004713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:28.880408049 CET4435004713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:28.880472898 CET50047443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:28.880511045 CET50047443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:28.880522013 CET4435004713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:28.880531073 CET50047443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:28.880536079 CET4435004713.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:29.262586117 CET4435004813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:29.263211012 CET50048443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:29.263277054 CET4435004813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:29.263648033 CET50048443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:29.263664007 CET4435004813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:29.351442099 CET4435004913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:29.351960897 CET50049443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:29.352060080 CET4435004913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:29.352322102 CET50049443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:29.352338076 CET4435004913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:29.723229885 CET4435004813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:29.726310968 CET4435004813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:29.726388931 CET50048443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:29.726473093 CET50048443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:29.726510048 CET4435004813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:29.726552010 CET50048443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:29.726588011 CET4435004813.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:29.788186073 CET4435004913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:29.788362980 CET4435004913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:29.788441896 CET50049443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:29.788547039 CET50049443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:29.788585901 CET4435004913.107.246.63192.168.2.4
                                                                                                        Nov 22, 2024 01:41:29.788614035 CET50049443192.168.2.413.107.246.63
                                                                                                        Nov 22, 2024 01:41:29.788629055 CET4435004913.107.246.63192.168.2.4
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Nov 22, 2024 01:38:39.674920082 CET5156753192.168.2.41.1.1.1
                                                                                                        Nov 22, 2024 01:38:49.332556963 CET138138192.168.2.4192.168.2.255
                                                                                                        Nov 22, 2024 01:38:56.806662083 CET5830153192.168.2.41.1.1.1
                                                                                                        Nov 22, 2024 01:38:56.807012081 CET5270753192.168.2.41.1.1.1
                                                                                                        Nov 22, 2024 01:38:57.034359932 CET53653621.1.1.1192.168.2.4
                                                                                                        Nov 22, 2024 01:38:57.054934025 CET53597461.1.1.1192.168.2.4
                                                                                                        Nov 22, 2024 01:38:57.193294048 CET53583011.1.1.1192.168.2.4
                                                                                                        Nov 22, 2024 01:38:57.218024969 CET53527071.1.1.1192.168.2.4
                                                                                                        Nov 22, 2024 01:38:58.923991919 CET5815153192.168.2.41.1.1.1
                                                                                                        Nov 22, 2024 01:38:58.924197912 CET4967253192.168.2.41.1.1.1
                                                                                                        Nov 22, 2024 01:38:59.061342001 CET53496721.1.1.1192.168.2.4
                                                                                                        Nov 22, 2024 01:38:59.062165976 CET53581511.1.1.1192.168.2.4
                                                                                                        Nov 22, 2024 01:38:59.296298027 CET5167653192.168.2.41.1.1.1
                                                                                                        Nov 22, 2024 01:38:59.296454906 CET5983353192.168.2.41.1.1.1
                                                                                                        Nov 22, 2024 01:38:59.434560061 CET53516761.1.1.1192.168.2.4
                                                                                                        Nov 22, 2024 01:38:59.435358047 CET53598331.1.1.1192.168.2.4
                                                                                                        Nov 22, 2024 01:38:59.803057909 CET53608941.1.1.1192.168.2.4
                                                                                                        Nov 22, 2024 01:39:00.558676958 CET5234153192.168.2.41.1.1.1
                                                                                                        Nov 22, 2024 01:39:00.558800936 CET5001353192.168.2.41.1.1.1
                                                                                                        Nov 22, 2024 01:39:00.696162939 CET53523411.1.1.1192.168.2.4
                                                                                                        Nov 22, 2024 01:39:00.696196079 CET53500131.1.1.1192.168.2.4
                                                                                                        Nov 22, 2024 01:39:02.935096979 CET5172653192.168.2.41.1.1.1
                                                                                                        Nov 22, 2024 01:39:02.935244083 CET5597553192.168.2.41.1.1.1
                                                                                                        Nov 22, 2024 01:39:02.944022894 CET6349653192.168.2.41.1.1.1
                                                                                                        Nov 22, 2024 01:39:02.944184065 CET6104753192.168.2.41.1.1.1
                                                                                                        Nov 22, 2024 01:39:03.072208881 CET53517261.1.1.1192.168.2.4
                                                                                                        Nov 22, 2024 01:39:03.072561979 CET53559751.1.1.1192.168.2.4
                                                                                                        Nov 22, 2024 01:39:03.081856012 CET53610471.1.1.1192.168.2.4
                                                                                                        Nov 22, 2024 01:39:03.082185984 CET53634961.1.1.1192.168.2.4
                                                                                                        Nov 22, 2024 01:39:09.321212053 CET53505581.1.1.1192.168.2.4
                                                                                                        Nov 22, 2024 01:39:16.813951969 CET53597081.1.1.1192.168.2.4
                                                                                                        Nov 22, 2024 01:39:35.524827957 CET53579671.1.1.1192.168.2.4
                                                                                                        Nov 22, 2024 01:39:56.604307890 CET53585031.1.1.1192.168.2.4
                                                                                                        Nov 22, 2024 01:39:57.901189089 CET53592601.1.1.1192.168.2.4
                                                                                                        Nov 22, 2024 01:40:26.805046082 CET53595871.1.1.1192.168.2.4
                                                                                                        Nov 22, 2024 01:41:11.978840113 CET53614611.1.1.1192.168.2.4
                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                        Nov 22, 2024 01:38:39.674920082 CET192.168.2.41.1.1.10xf68aStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                        Nov 22, 2024 01:38:56.806662083 CET192.168.2.41.1.1.10xa150Standard query (0)repubrepub.edwardrochford.comA (IP address)IN (0x0001)false
                                                                                                        Nov 22, 2024 01:38:56.807012081 CET192.168.2.41.1.1.10xde3eStandard query (0)repubrepub.edwardrochford.com65IN (0x0001)false
                                                                                                        Nov 22, 2024 01:38:58.923991919 CET192.168.2.41.1.1.10x6cdbStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                        Nov 22, 2024 01:38:58.924197912 CET192.168.2.41.1.1.10x2787Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Nov 22, 2024 01:38:59.296298027 CET192.168.2.41.1.1.10x1a91Standard query (0)repubrepub.edwardrochford.comA (IP address)IN (0x0001)false
                                                                                                        Nov 22, 2024 01:38:59.296454906 CET192.168.2.41.1.1.10x3e59Standard query (0)repubrepub.edwardrochford.com65IN (0x0001)false
                                                                                                        Nov 22, 2024 01:39:00.558676958 CET192.168.2.41.1.1.10xaccStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                        Nov 22, 2024 01:39:00.558800936 CET192.168.2.41.1.1.10x1352Standard query (0)www.google.com65IN (0x0001)false
                                                                                                        Nov 22, 2024 01:39:02.935096979 CET192.168.2.41.1.1.10xd69bStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                        Nov 22, 2024 01:39:02.935244083 CET192.168.2.41.1.1.10xeb15Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Nov 22, 2024 01:39:02.944022894 CET192.168.2.41.1.1.10xa34Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                        Nov 22, 2024 01:39:02.944184065 CET192.168.2.41.1.1.10xe710Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                        Nov 22, 2024 01:38:39.888848066 CET1.1.1.1192.168.2.40xf68aNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Nov 22, 2024 01:38:41.796861887 CET1.1.1.1192.168.2.40x111bNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                        Nov 22, 2024 01:38:41.796861887 CET1.1.1.1192.168.2.40x111bNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                        Nov 22, 2024 01:38:57.193294048 CET1.1.1.1192.168.2.40xa150No error (0)repubrepub.edwardrochford.com162.241.114.35A (IP address)IN (0x0001)false
                                                                                                        Nov 22, 2024 01:38:59.061342001 CET1.1.1.1192.168.2.40x2787No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Nov 22, 2024 01:38:59.062165976 CET1.1.1.1192.168.2.40x6cdbNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                        Nov 22, 2024 01:38:59.062165976 CET1.1.1.1192.168.2.40x6cdbNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                        Nov 22, 2024 01:38:59.434560061 CET1.1.1.1192.168.2.40x1a91No error (0)repubrepub.edwardrochford.com162.241.114.35A (IP address)IN (0x0001)false
                                                                                                        Nov 22, 2024 01:39:00.696162939 CET1.1.1.1192.168.2.40xaccNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                        Nov 22, 2024 01:39:00.696196079 CET1.1.1.1192.168.2.40x1352No error (0)www.google.com65IN (0x0001)false
                                                                                                        Nov 22, 2024 01:39:03.072208881 CET1.1.1.1192.168.2.40xd69bNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                        Nov 22, 2024 01:39:03.072208881 CET1.1.1.1192.168.2.40xd69bNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                        Nov 22, 2024 01:39:03.072561979 CET1.1.1.1192.168.2.40xeb15No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Nov 22, 2024 01:39:03.081856012 CET1.1.1.1192.168.2.40xe710No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Nov 22, 2024 01:39:03.082185984 CET1.1.1.1192.168.2.40xa34No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                        Nov 22, 2024 01:39:03.082185984 CET1.1.1.1192.168.2.40xa34No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                        • https:
                                                                                                          • p13n.adobe.io
                                                                                                          • challenges.cloudflare.com
                                                                                                        • fs.microsoft.com
                                                                                                        • armmf.adobe.com
                                                                                                        • slscr.update.microsoft.com
                                                                                                        • repubrepub.edwardrochford.com
                                                                                                        • otelrules.azureedge.net
                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        0192.168.2.449757162.241.114.35808872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Nov 22, 2024 01:38:57.341725111 CET444OUTGET / HTTP/1.1
                                                                                                        Host: repubrepub.edwardrochford.com
                                                                                                        Connection: keep-alive
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Nov 22, 2024 01:38:57.701702118 CET444OUTGET / HTTP/1.1
                                                                                                        Host: repubrepub.edwardrochford.com
                                                                                                        Connection: keep-alive
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Nov 22, 2024 01:38:58.910341978 CET815INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:38:58 GMT
                                                                                                        Server: Apache
                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                        Connection: Keep-Alive
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Data Raw: 32 36 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 64 69 76 20 7b 0d 0a 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 77 69 64 74 68 3a 20 39 30 76 77 3b 0d 0a 20 20 20 20 20 68 65 69 67 68 74 3a 20 38 35 76 68 3b 0d 0a 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c [TRUNCATED]
                                                                                                        Data Ascii: 264<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Document</title><style> div { display: flex; align-items: center; justify-content: center; width: 90vw; height: 85vh; background-color: white; flex-direction: row; }</style> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback" defer></script></head><body><div id="myWidget"></div> <script src="main.js"></script> </body></html>
                                                                                                        Nov 22, 2024 01:38:59.145399094 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                        Data Ascii: 0


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        1192.168.2.449758162.241.114.35808872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Nov 22, 2024 01:38:58.947237015 CET337OUTGET /main.js HTTP/1.1
                                                                                                        Host: repubrepub.edwardrochford.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Referer: http://repubrepub.edwardrochford.com/
                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Nov 22, 2024 01:38:59.278850079 CET565INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:38:59 GMT
                                                                                                        Server: Apache
                                                                                                        Last-Modified: Thu, 21 Nov 2024 13:40:39 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Content-Length: 317
                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                        Connection: Keep-Alive
                                                                                                        Content-Type: text/javascript
                                                                                                        Data Raw: 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 74 75 72 6e 73 74 69 6c 65 2e 72 65 6e 64 65 72 28 27 23 6d 79 57 69 64 67 65 74 27 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 73 69 74 65 6b 65 79 3a 20 27 30 78 34 41 41 41 41 41 41 41 30 56 41 65 41 78 76 2d 6a 58 6b 6f 56 36 27 2c 0d 0a 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 3a 20 66 75 6e 63 74 69 6f 6e 28 74 6f 6b 65 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 43 68 61 6c 6c 65 6e 67 65 20 53 75 63 63 65 73 73 20 24 7b 74 6f 6b 65 6e 7d 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 22 68 74 74 70 73 3a 2f 2f 62 68 6d 2e 6e 6b 63 74 6a 77 79 73 2e 72 75 2f 30 39 6f 2f 22 3b 0d 0a 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 7d 29 3b 0d 0a 20 20 7d 3b
                                                                                                        Data Ascii: window.onloadTurnstileCallback = function () { turnstile.render('#myWidget', { sitekey: '0x4AAAAAAA0VAeAxv-jXkoV6', callback: function(token) { console.log('Challenge Success ${token}'); window.location.href = "https://bhm.nkctjwys.ru/09o/"; }, }); };


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        2192.168.2.449762162.241.114.35808872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Nov 22, 2024 01:38:59.555640936 CET289OUTGET /main.js HTTP/1.1
                                                                                                        Host: repubrepub.edwardrochford.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Nov 22, 2024 01:39:00.722052097 CET565INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:00 GMT
                                                                                                        Server: Apache
                                                                                                        Last-Modified: Thu, 21 Nov 2024 13:40:39 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Content-Length: 317
                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                        Connection: Keep-Alive
                                                                                                        Content-Type: text/javascript
                                                                                                        Data Raw: 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 74 75 72 6e 73 74 69 6c 65 2e 72 65 6e 64 65 72 28 27 23 6d 79 57 69 64 67 65 74 27 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 73 69 74 65 6b 65 79 3a 20 27 30 78 34 41 41 41 41 41 41 41 30 56 41 65 41 78 76 2d 6a 58 6b 6f 56 36 27 2c 0d 0a 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 3a 20 66 75 6e 63 74 69 6f 6e 28 74 6f 6b 65 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 43 68 61 6c 6c 65 6e 67 65 20 53 75 63 63 65 73 73 20 24 7b 74 6f 6b 65 6e 7d 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 22 68 74 74 70 73 3a 2f 2f 62 68 6d 2e 6e 6b 63 74 6a 77 79 73 2e 72 75 2f 30 39 6f 2f 22 3b 0d 0a 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 7d 29 3b 0d 0a 20 20 7d 3b
                                                                                                        Data Ascii: window.onloadTurnstileCallback = function () { turnstile.render('#myWidget', { sitekey: '0x4AAAAAAA0VAeAxv-jXkoV6', callback: function(token) { console.log('Challenge Success ${token}'); window.location.href = "https://bhm.nkctjwys.ru/09o/"; }, }); };


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        3192.168.2.449759162.241.114.35808872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Nov 22, 2024 01:39:07.162553072 CET402OUTGET /favicon.ico HTTP/1.1
                                                                                                        Host: repubrepub.edwardrochford.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Referer: http://repubrepub.edwardrochford.com/
                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Nov 22, 2024 01:39:07.495621920 CET516INHTTP/1.1 404 Not Found
                                                                                                        Date: Fri, 22 Nov 2024 00:39:07 GMT
                                                                                                        Server: Apache
                                                                                                        Content-Length: 315
                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                        Connection: Keep-Alive
                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        4192.168.2.449763162.241.114.35808872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Nov 22, 2024 01:39:44.667359114 CET6OUTData Raw: 00
                                                                                                        Data Ascii:


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        0192.168.2.449739184.28.90.27443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:38:39 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept: */*
                                                                                                        Accept-Encoding: identity
                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                        Host: fs.microsoft.com
                                                                                                        2024-11-22 00:38:39 UTC467INHTTP/1.1 200 OK
                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                        Content-Type: application/octet-stream
                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                        Server: ECAcc (lpl/EF70)
                                                                                                        X-CID: 11
                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                        X-Ms-Region: prod-neu-z1
                                                                                                        Cache-Control: public, max-age=144412
                                                                                                        Date: Fri, 22 Nov 2024 00:38:39 GMT
                                                                                                        Connection: close
                                                                                                        X-CID: 2


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        1192.168.2.44974154.144.73.1974437960C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:38:40 UTC1473OUTGET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1
                                                                                                        Host: p13n.adobe.io
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Chromium";v="105"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                                                                                        Accept: application/json, text/javascript, */*; q=0.01
                                                                                                        x-adobe-uuid: a4ecfc44-3976-4051-8c45-0a7e26b55a37
                                                                                                        x-adobe-uuid-type: visitorId
                                                                                                        x-api-key: AdobeReader9
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Origin: https://rna-resource.acrobat.com
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://rna-resource.acrobat.com/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        2024-11-22 00:38:41 UTC608INHTTP/1.1 200
                                                                                                        Server: openresty
                                                                                                        Date: Fri, 22 Nov 2024 00:38:41 GMT
                                                                                                        Content-Type: application/json;charset=UTF-8
                                                                                                        Content-Length: 5227
                                                                                                        Connection: close
                                                                                                        x-request-id: bL5kcGEHxu8WNSGchUfKQpVQ15B9tjjW
                                                                                                        vary: accept-encoding
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                        Access-Control-Allow-Headers: Authorization,Content-Type,X-Api-Key,cache-control,User-Agent,If-None-Match,x-adobe-uuid,x-adobe-uuid-type, X-Request-Id
                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                        Access-Control-Expose-Headers: x-request-id
                                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                        2024-11-22 00:38:41 UTC5227INData Raw: 7b 22 73 75 72 66 61 63 65 73 22 3a 7b 22 44 43 5f 52 65 61 64 65 72 5f 48 6f 6d 65 5f 4c 48 50 5f 54 72 69 61 6c 5f 42 61 6e 6e 65 72 22 3a 7b 22 63 6f 6e 74 61 69 6e 65 72 73 22 3a 5b 7b 22 63 6f 6e 74 61 69 6e 65 72 49 64 22 3a 31 2c 22 63 6f 6e 74 61 69 6e 65 72 4c 61 62 65 6c 22 3a 22 4a 53 4f 4e 20 66 6f 72 20 44 43 5f 52 65 61 64 65 72 5f 48 6f 6d 65 5f 4c 48 50 5f 54 72 69 61 6c 5f 42 61 6e 6e 65 72 22 2c 22 64 61 74 61 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 2c 22 64 61 74 61 22 3a 22 65 79 4a 6a 64 47 45 69 4f 6e 73 69 64 47 56 34 64 43 49 36 49 6c 52 79 65 53 42 42 59 33 4a 76 59 6d 46 30 49 46 42 79 62 79 4a 39 4c 43 4a 31 61 53 49 36 65 79 4a 30 61 58 52 73 5a 56 39 7a 64 48 6c 73 61 57 35 6e 49 6a 70 37 49 6d
                                                                                                        Data Ascii: {"surfaces":{"DC_Reader_Home_LHP_Trial_Banner":{"containers":[{"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","dataType":"application/json","data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7Im


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        2192.168.2.449743184.28.90.27443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:38:41 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept: */*
                                                                                                        Accept-Encoding: identity
                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                        Range: bytes=0-2147483646
                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                        Host: fs.microsoft.com
                                                                                                        2024-11-22 00:38:42 UTC515INHTTP/1.1 200 OK
                                                                                                        ApiVersion: Distribute 1.1
                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                        Content-Type: application/octet-stream
                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                        Server: ECAcc (lpl/EF06)
                                                                                                        X-CID: 11
                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                        Cache-Control: public, max-age=144369
                                                                                                        Date: Fri, 22 Nov 2024 00:38:41 GMT
                                                                                                        Content-Length: 55
                                                                                                        Connection: close
                                                                                                        X-CID: 2
                                                                                                        2024-11-22 00:38:42 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        3192.168.2.44974554.144.73.1974437960C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:38:43 UTC1473OUTGET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1
                                                                                                        Host: p13n.adobe.io
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Chromium";v="105"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                                                                                        Accept: application/json, text/javascript, */*; q=0.01
                                                                                                        x-adobe-uuid: a4ecfc44-3976-4051-8c45-0a7e26b55a37
                                                                                                        x-adobe-uuid-type: visitorId
                                                                                                        x-api-key: AdobeReader9
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Origin: https://rna-resource.acrobat.com
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://rna-resource.acrobat.com/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        2024-11-22 00:38:43 UTC608INHTTP/1.1 200
                                                                                                        Server: openresty
                                                                                                        Date: Fri, 22 Nov 2024 00:38:43 GMT
                                                                                                        Content-Type: application/json;charset=UTF-8
                                                                                                        Content-Length: 5227
                                                                                                        Connection: close
                                                                                                        x-request-id: qmnB5q07PdmJ9WfG4iKJgbteOehDAf1O
                                                                                                        vary: accept-encoding
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                        Access-Control-Allow-Headers: Authorization,Content-Type,X-Api-Key,cache-control,User-Agent,If-None-Match,x-adobe-uuid,x-adobe-uuid-type, X-Request-Id
                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                        Access-Control-Expose-Headers: x-request-id
                                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                        2024-11-22 00:38:43 UTC5227INData Raw: 7b 22 73 75 72 66 61 63 65 73 22 3a 7b 22 44 43 5f 52 65 61 64 65 72 5f 48 6f 6d 65 5f 4c 48 50 5f 54 72 69 61 6c 5f 42 61 6e 6e 65 72 22 3a 7b 22 63 6f 6e 74 61 69 6e 65 72 73 22 3a 5b 7b 22 63 6f 6e 74 61 69 6e 65 72 49 64 22 3a 31 2c 22 63 6f 6e 74 61 69 6e 65 72 4c 61 62 65 6c 22 3a 22 4a 53 4f 4e 20 66 6f 72 20 44 43 5f 52 65 61 64 65 72 5f 48 6f 6d 65 5f 4c 48 50 5f 54 72 69 61 6c 5f 42 61 6e 6e 65 72 22 2c 22 64 61 74 61 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 2c 22 64 61 74 61 22 3a 22 65 79 4a 6a 64 47 45 69 4f 6e 73 69 64 47 56 34 64 43 49 36 49 6c 52 79 65 53 42 42 59 33 4a 76 59 6d 46 30 49 46 42 79 62 79 4a 39 4c 43 4a 31 61 53 49 36 65 79 4a 30 61 58 52 73 5a 56 39 7a 64 48 6c 73 61 57 35 6e 49 6a 70 37 49 6d
                                                                                                        Data Ascii: {"surfaces":{"DC_Reader_Home_LHP_Trial_Banner":{"containers":[{"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","dataType":"application/json","data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7Im


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        4192.168.2.44974623.195.92.1534437960C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:38:45 UTC475OUTGET /onboarding/smskillreader.txt HTTP/1.1
                                                                                                        Host: armmf.adobe.com
                                                                                                        Connection: keep-alive
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        If-None-Match: "78-5faa31cce96da"
                                                                                                        If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
                                                                                                        2024-11-22 00:38:45 UTC198INHTTP/1.1 304 Not Modified
                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                        Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                                                                                                        ETag: "78-5faa31cce96da"
                                                                                                        Date: Fri, 22 Nov 2024 00:38:45 GMT
                                                                                                        Connection: close


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        5192.168.2.4497484.245.163.56443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:38:46 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3RUOyDXpgxNeM8R&MD=kvTWSmMX HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept: */*
                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                        Host: slscr.update.microsoft.com
                                                                                                        2024-11-22 00:38:47 UTC560INHTTP/1.1 200 OK
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Content-Type: application/octet-stream
                                                                                                        Expires: -1
                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                        MS-CorrelationId: 03e652c6-be76-4150-b5f7-dee314871721
                                                                                                        MS-RequestId: 67d00f4d-6eac-451f-bcb4-718c6c2883f9
                                                                                                        MS-CV: v48KWSQrxEaO65tr.0
                                                                                                        X-Microsoft-SLSClientCache: 2880
                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        Date: Fri, 22 Nov 2024 00:38:46 GMT
                                                                                                        Connection: close
                                                                                                        Content-Length: 24490
                                                                                                        2024-11-22 00:38:47 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                        2024-11-22 00:38:47 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        6192.168.2.449761104.18.94.414438872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:00 UTC587OUTGET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Referer: http://repubrepub.edwardrochford.com/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-11-22 00:39:00 UTC386INHTTP/1.1 302 Found
                                                                                                        Date: Fri, 22 Nov 2024 00:39:00 GMT
                                                                                                        Content-Length: 0
                                                                                                        Connection: close
                                                                                                        access-control-allow-origin: *
                                                                                                        cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                        location: /turnstile/v0/g/e4025c85ea63/api.js
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8e64dc251a697d05-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        7192.168.2.449765104.18.94.41443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:02 UTC571OUTGET /turnstile/v0/g/e4025c85ea63/api.js HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Referer: http://repubrepub.edwardrochford.com/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-11-22 00:39:02 UTC471INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:02 GMT
                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                        Content-Length: 47695
                                                                                                        Connection: close
                                                                                                        accept-ranges: bytes
                                                                                                        last-modified: Tue, 19 Nov 2024 14:16:20 GMT
                                                                                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                        access-control-allow-origin: *
                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8e64dc302dc87d06-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-11-22 00:39:02 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                        Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                        2024-11-22 00:39:02 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 2c 72 29 7b 76 61 72 20 6e 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 75 3d 21 31 2c 67 2c 68 3b 74 72 79 7b 66 6f 72 28 6e 3d 6e 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                                                                                        Data Ascii: t(e){if(Array.isArray(e))return e}function qt(e,r){var n=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(n!=null){var o=[],c=!0,u=!1,g,h;try{for(n=n.call(e);!(c=(g=n.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                                                                                        2024-11-22 00:39:02 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 70 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 70 5b 30 5d 26 26 28 6e 3d 30 29 29 2c 6e 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 75 3d 70 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 70 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 75 3d 63 2e 72 65 74 75 72 6e 29 26 26 75 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 75 3d 75 2e 63 61 6c 6c 28 63 2c 70 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 75 3b 73 77 69 74 63 68 28 63 3d 30 2c 75 26 26 28 70 3d 5b 70 5b 30 5d 26 32 2c 75 2e 76 61 6c
                                                                                                        Data Ascii: ])}}function l(p){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,p[0]&&(n=0)),n;)try{if(o=1,c&&(u=p[0]&2?c.return:p[0]?c.throw||((u=c.return)&&u.call(c),0):c.next)&&!(u=u.call(c,p[1])).done)return u;switch(c=0,u&&(p=[p[0]&2,u.val
                                                                                                        2024-11-22 00:39:02 UTC1369INData Raw: 29 29 3b 76 61 72 20 50 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 50 65 7c 7c 28 50 65 3d 7b 7d 29 29 3b 76 61 72 20 53 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 4f 56 45 52 52 55 4e 3d 22 76 65 72 69 66 79 69 6e 67 2d 6f 76 65 72 72 75 6e 22 2c 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69
                                                                                                        Data Ascii: ));var Pe;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Pe||(Pe={}));var Se;(function(e){e.VERIFYING="verifying",e.VERIFYING_HAVING_TROUBLES="verifying-having-troubles",e.VERIFYING_OVERRUN="verifying-overrun",e.FAILURE_WO_HAVING_TROUBLES="fai
                                                                                                        2024-11-22 00:39:02 UTC1369INData Raw: 49 4e 47 3d 22 6b 65 65 70 73 2d 6c 6f 6f 70 69 6e 67 22 2c 65 2e 54 4f 4f 5f 53 4c 4f 57 3d 22 74 6f 6f 2d 73 6c 6f 77 22 2c 65 2e 4f 54 48 45 52 3d 22 6f 74 68 65 72 22 7d 29 28 69 74 7c 7c 28 69 74 3d 7b 7d 29 29 3b 76 61 72 20 57 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 41 49 4c 55 52 45 3d 22 66 61 69 6c 75 72 65 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 4f 56 45 52 52 55 4e 4e 49 4e 47 3d 22 6f 76 65 72 72 75 6e 6e 69 6e 67 22 2c 65 2e 43 55 53 54 4f 4d 3d 22 63 75 73 74 6f 6d 22 7d 29 28 57 65 7c 7c 28 57 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72
                                                                                                        Data Ascii: ING="keeps-looping",e.TOO_SLOW="too-slow",e.OTHER="other"})(it||(it={}));var We;(function(e){e.FAILURE="failure",e.VERIFYING="verifying",e.OVERRUNNING="overrunning",e.CUSTOM="custom"})(We||(We={}));function M(e,r){return e.indexOf(r)!==-1}function ot(e){r
                                                                                                        2024-11-22 00:39:02 UTC1369INData Raw: 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 29 29 2c 72 2e 73 69 7a 65 21 3d 3d 30 29 72 65 74 75 72 6e 20 72 2e 74 6f 53 74 72 69 6e 67 28 29 7d 76 61 72 20 48 65 3d 22 63 66 2d 63 68 6c 2d 77 69 64 67 65 74 2d 22 2c 56 3d 22 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 5a 74 3d 22 2e 63 66 2d 74 75 72 6e 73 74 69 6c 65 22 2c 65 72 3d 22 2e 63 66 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 74 72 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 5f 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 62 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 45 74 3d 22 67 2d 72 65 63 61 70
                                                                                                        Data Ascii: el",e.params._debugSitekeyOverrides.clearance_level)),r.size!==0)return r.toString()}var He="cf-chl-widget-",V="cloudflare-challenge",Zt=".cf-turnstile",er=".cf-challenge",tr=".g-recaptcha",_t="cf_challenge_response",bt="cf-turnstile-response",Et="g-recap
                                                                                                        2024-11-22 00:39:02 UTC1369INData Raw: 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6f 3f 4d 72 28 7b 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3a 6c 2c 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 3a 67 2c 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 3a 63 7d 29 3a 63 26 26 67 3f 22 35 32 30 70 78 22 3a 63 26 26 6c 3f 22 35 30 30 70 78 22 3a 63 3f 22 34 38 30 70 78 22 3a 67 3f 22 35 38 30 70 78 22 3a 22 35 37 30 70 78 22 7d 2c 4d 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 2c 6e 3d 65 2e 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 6e 26 26 72 3f 22 35 34 30 70 78 22 3a 6e 26
                                                                                                        Data Ascii: nonexistent");return o?Mr({isModeratelyVerbose:l,isVerboseLanguage:g,isSmallerFeedback:c}):c&&g?"520px":c&&l?"500px":c?"480px":g?"580px":"570px"},Mr=function(e){var r=e.isVerboseLanguage,n=e.isSmallerFeedback,o=e.isModeratelyVerbose;return n&&r?"540px":n&
                                                                                                        2024-11-22 00:39:02 UTC1369INData Raw: 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 6e 29 7d 2c 63 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 71 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 75 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f
                                                                                                        Data Ascii: oto__||Object.getPrototypeOf(n)},ce(e)}function ur(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function qe(e){var r=typeof Map=="function"?new Map:void 0;return qe=function(o){if(o===null||!ur(o))return o;if(typeof o!="function")thro
                                                                                                        2024-11-22 00:39:02 UTC1369INData Raw: 6e 74 29 26 26 65 2e 74 65 73 74 28 72 2e 73 72 63 29 29 72 65 74 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 6e 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 44 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 66 72 28 29 7b 76 61 72 20 65 3d 41 74 28 29 3b 65 7c 7c 6d 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72
                                                                                                        Data Ascii: nt)&&e.test(r.src))return r;for(var n=document.querySelectorAll("script"),o=0,c;c=n[o];o++)if(D(c,HTMLScriptElement)&&e.test(c.src))return c}function fr(){var e=At();e||m("Could not find Turnstile script tag, some features may not be available",43777);var
                                                                                                        2024-11-22 00:39:02 UTC1369INData Raw: 73 4e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 45 2e 69 64 3d 22 63 66 2d 66 72 2d 69 64 22 2c 45 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 45 2e 73 74 79 6c 65 2e 6d 61 78 57 69 64 74 68 3d 22 34 35 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 52 74 28 72 29 2c 45 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 72 65 6c 61 74 69 76 65 22 2c 45 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 37 22 2c 45 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 45 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 45 2e 73 74 79
                                                                                                        Data Ascii: sName="cf-turnstile-feedback",E.id="cf-fr-id",E.style.width="100vw",E.style.maxWidth="450px",E.style.height=Rt(r),E.style.position="relative",E.style.zIndex="2147483647",E.style.backgroundColor="#ffffff",E.style.borderRadius="5px",E.style.left="0px",E.sty


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        8192.168.2.449766104.18.94.414438872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:04 UTC811OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/pyd44/0x4AAAAAAA0VAeAxv-jXkoV6/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                        Referer: http://repubrepub.edwardrochford.com/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-11-22 00:39:04 UTC1362INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:04 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Content-Length: 26459
                                                                                                        Connection: close
                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                        permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                        content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                        cross-origin-embedder-policy: require-corp
                                                                                                        cross-origin-opener-policy: same-origin
                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                        origin-agent-cluster: ?1
                                                                                                        accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                        critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                        referrer-policy: same-origin
                                                                                                        document-policy: js-profiling
                                                                                                        2024-11-22 00:39:04 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 36 34 64 63 33 64 64 38 39 38 34 33 64 36 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                        Data Ascii: Server: cloudflareCF-RAY: 8e64dc3dd89843d6-EWRalt-svc: h3=":443"; ma=86400
                                                                                                        2024-11-22 00:39:04 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                        Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                        2024-11-22 00:39:04 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                        Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                        2024-11-22 00:39:04 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                        Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                        2024-11-22 00:39:04 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                                        Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                                        2024-11-22 00:39:04 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                                        Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                                        2024-11-22 00:39:04 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                                        Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                                        2024-11-22 00:39:04 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                                        Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                                        2024-11-22 00:39:04 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                                        Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                                        2024-11-22 00:39:04 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                                        Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        9192.168.2.449767104.18.95.414438872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:04 UTC383OUTGET /turnstile/v0/g/e4025c85ea63/api.js HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-11-22 00:39:04 UTC471INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:04 GMT
                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                        Content-Length: 47695
                                                                                                        Connection: close
                                                                                                        accept-ranges: bytes
                                                                                                        last-modified: Tue, 19 Nov 2024 14:16:20 GMT
                                                                                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                        access-control-allow-origin: *
                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8e64dc3de8e4422e-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-11-22 00:39:04 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                        Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                        2024-11-22 00:39:04 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 2c 72 29 7b 76 61 72 20 6e 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 75 3d 21 31 2c 67 2c 68 3b 74 72 79 7b 66 6f 72 28 6e 3d 6e 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                                                                                        Data Ascii: t(e){if(Array.isArray(e))return e}function qt(e,r){var n=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(n!=null){var o=[],c=!0,u=!1,g,h;try{for(n=n.call(e);!(c=(g=n.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                                                                                        2024-11-22 00:39:04 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 70 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 70 5b 30 5d 26 26 28 6e 3d 30 29 29 2c 6e 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 75 3d 70 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 70 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 75 3d 63 2e 72 65 74 75 72 6e 29 26 26 75 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 75 3d 75 2e 63 61 6c 6c 28 63 2c 70 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 75 3b 73 77 69 74 63 68 28 63 3d 30 2c 75 26 26 28 70 3d 5b 70 5b 30 5d 26 32 2c 75 2e 76 61 6c
                                                                                                        Data Ascii: ])}}function l(p){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,p[0]&&(n=0)),n;)try{if(o=1,c&&(u=p[0]&2?c.return:p[0]?c.throw||((u=c.return)&&u.call(c),0):c.next)&&!(u=u.call(c,p[1])).done)return u;switch(c=0,u&&(p=[p[0]&2,u.val
                                                                                                        2024-11-22 00:39:04 UTC1369INData Raw: 29 29 3b 76 61 72 20 50 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 50 65 7c 7c 28 50 65 3d 7b 7d 29 29 3b 76 61 72 20 53 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 4f 56 45 52 52 55 4e 3d 22 76 65 72 69 66 79 69 6e 67 2d 6f 76 65 72 72 75 6e 22 2c 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69
                                                                                                        Data Ascii: ));var Pe;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Pe||(Pe={}));var Se;(function(e){e.VERIFYING="verifying",e.VERIFYING_HAVING_TROUBLES="verifying-having-troubles",e.VERIFYING_OVERRUN="verifying-overrun",e.FAILURE_WO_HAVING_TROUBLES="fai
                                                                                                        2024-11-22 00:39:04 UTC1369INData Raw: 49 4e 47 3d 22 6b 65 65 70 73 2d 6c 6f 6f 70 69 6e 67 22 2c 65 2e 54 4f 4f 5f 53 4c 4f 57 3d 22 74 6f 6f 2d 73 6c 6f 77 22 2c 65 2e 4f 54 48 45 52 3d 22 6f 74 68 65 72 22 7d 29 28 69 74 7c 7c 28 69 74 3d 7b 7d 29 29 3b 76 61 72 20 57 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 41 49 4c 55 52 45 3d 22 66 61 69 6c 75 72 65 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 4f 56 45 52 52 55 4e 4e 49 4e 47 3d 22 6f 76 65 72 72 75 6e 6e 69 6e 67 22 2c 65 2e 43 55 53 54 4f 4d 3d 22 63 75 73 74 6f 6d 22 7d 29 28 57 65 7c 7c 28 57 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72
                                                                                                        Data Ascii: ING="keeps-looping",e.TOO_SLOW="too-slow",e.OTHER="other"})(it||(it={}));var We;(function(e){e.FAILURE="failure",e.VERIFYING="verifying",e.OVERRUNNING="overrunning",e.CUSTOM="custom"})(We||(We={}));function M(e,r){return e.indexOf(r)!==-1}function ot(e){r
                                                                                                        2024-11-22 00:39:04 UTC1369INData Raw: 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 29 29 2c 72 2e 73 69 7a 65 21 3d 3d 30 29 72 65 74 75 72 6e 20 72 2e 74 6f 53 74 72 69 6e 67 28 29 7d 76 61 72 20 48 65 3d 22 63 66 2d 63 68 6c 2d 77 69 64 67 65 74 2d 22 2c 56 3d 22 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 5a 74 3d 22 2e 63 66 2d 74 75 72 6e 73 74 69 6c 65 22 2c 65 72 3d 22 2e 63 66 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 74 72 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 5f 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 62 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 45 74 3d 22 67 2d 72 65 63 61 70
                                                                                                        Data Ascii: el",e.params._debugSitekeyOverrides.clearance_level)),r.size!==0)return r.toString()}var He="cf-chl-widget-",V="cloudflare-challenge",Zt=".cf-turnstile",er=".cf-challenge",tr=".g-recaptcha",_t="cf_challenge_response",bt="cf-turnstile-response",Et="g-recap
                                                                                                        2024-11-22 00:39:04 UTC1369INData Raw: 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6f 3f 4d 72 28 7b 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3a 6c 2c 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 3a 67 2c 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 3a 63 7d 29 3a 63 26 26 67 3f 22 35 32 30 70 78 22 3a 63 26 26 6c 3f 22 35 30 30 70 78 22 3a 63 3f 22 34 38 30 70 78 22 3a 67 3f 22 35 38 30 70 78 22 3a 22 35 37 30 70 78 22 7d 2c 4d 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 2c 6e 3d 65 2e 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 6e 26 26 72 3f 22 35 34 30 70 78 22 3a 6e 26
                                                                                                        Data Ascii: nonexistent");return o?Mr({isModeratelyVerbose:l,isVerboseLanguage:g,isSmallerFeedback:c}):c&&g?"520px":c&&l?"500px":c?"480px":g?"580px":"570px"},Mr=function(e){var r=e.isVerboseLanguage,n=e.isSmallerFeedback,o=e.isModeratelyVerbose;return n&&r?"540px":n&
                                                                                                        2024-11-22 00:39:04 UTC1369INData Raw: 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 6e 29 7d 2c 63 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 71 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 75 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f
                                                                                                        Data Ascii: oto__||Object.getPrototypeOf(n)},ce(e)}function ur(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function qe(e){var r=typeof Map=="function"?new Map:void 0;return qe=function(o){if(o===null||!ur(o))return o;if(typeof o!="function")thro
                                                                                                        2024-11-22 00:39:04 UTC1369INData Raw: 6e 74 29 26 26 65 2e 74 65 73 74 28 72 2e 73 72 63 29 29 72 65 74 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 6e 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 44 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 66 72 28 29 7b 76 61 72 20 65 3d 41 74 28 29 3b 65 7c 7c 6d 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72
                                                                                                        Data Ascii: nt)&&e.test(r.src))return r;for(var n=document.querySelectorAll("script"),o=0,c;c=n[o];o++)if(D(c,HTMLScriptElement)&&e.test(c.src))return c}function fr(){var e=At();e||m("Could not find Turnstile script tag, some features may not be available",43777);var
                                                                                                        2024-11-22 00:39:04 UTC1369INData Raw: 73 4e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 45 2e 69 64 3d 22 63 66 2d 66 72 2d 69 64 22 2c 45 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 45 2e 73 74 79 6c 65 2e 6d 61 78 57 69 64 74 68 3d 22 34 35 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 52 74 28 72 29 2c 45 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 72 65 6c 61 74 69 76 65 22 2c 45 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 37 22 2c 45 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 45 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 45 2e 73 74 79
                                                                                                        Data Ascii: sName="cf-turnstile-feedback",E.id="cf-fr-id",E.style.width="100vw",E.style.maxWidth="450px",E.style.height=Rt(r),E.style.position="relative",E.style.zIndex="2147483647",E.style.backgroundColor="#ffffff",E.style.borderRadius="5px",E.style.left="0px",E.sty


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        10192.168.2.449768104.18.94.414438872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:06 UTC730OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8e64dc3dd89843d6&lang=auto HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/pyd44/0x4AAAAAAA0VAeAxv-jXkoV6/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-11-22 00:39:06 UTC331INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:06 GMT
                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                        Content-Length: 114014
                                                                                                        Connection: close
                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8e64dc496dba8c59-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-11-22 00:39:06 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 50 69 6b 62 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                                                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uPikb3={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                                                                        2024-11-22 00:39:06 UTC1369INData Raw: 25 32 30 63 61 63 68 65 64 25 32 30 62 79 25 32 30 61 6e 25 32 30 69 6e 74 65 72 6d 65 64 69 61 72 79 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 25 32 30 6c 6f 6e 67 65 72 25 32 30 61 76 61 69 6c 61 62 6c 65 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65
                                                                                                        Data Ascii: %20cached%20by%20an%20intermediary%20and%20is%20no%20longer%20available","testing_only_always_pass":"Testing%20only%2C%20always%20pass.","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20prope
                                                                                                        2024-11-22 00:39:06 UTC1369INData Raw: 2c 66 5a 2c 67 70 2c 67 71 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 45 2c 66 57 2c 66 58 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 37 34 30 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 34 34 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 30 30 29 29 2f 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 30 33 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 38 30 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 67 49 28 38 33 30 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 33 37 36 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28
                                                                                                        Data Ascii: ,fZ,gp,gq,gu,gv,gw,gx,gE,fW,fX){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(740))/1+parseInt(gI(1544))/2*(-parseInt(gI(1300))/3)+-parseInt(gI(1303))/4+-parseInt(gI(780))/5+parseInt(gI(830))/6+-parseInt(gI(376))/7*(-parseInt(gI(
                                                                                                        2024-11-22 00:39:06 UTC1369INData Raw: 7d 7d 2c 67 29 7d 2c 65 4d 5b 67 4a 28 36 35 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 67 4f 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 6b 3d 28 67 4f 3d 67 4a 2c 6a 3d 7b 7d 2c 6a 5b 67 4f 28 36 37 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 7d 2c 6a 5b 67 4f 28 31 34 36 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 21 3d 3d 47 7d 2c 6a 5b 67 4f 28 35 35 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 67 4f 28 31 30 37 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 67 4f 28 36 39 31 29 5d 3d 66 75 6e
                                                                                                        Data Ascii: }},g)},eM[gJ(657)]=function(g,h,i,gO,j,k,l,m,n,o,s,x,B,C,D,E,F){k=(gO=gJ,j={},j[gO(678)]=function(G,H){return G instanceof H},j[gO(1460)]=function(G,H){return H!==G},j[gO(555)]=function(G,H){return G+H},j[gO(1079)]=function(G,H){return G+H},j[gO(691)]=fun
                                                                                                        2024-11-22 00:39:06 UTC1369INData Raw: 7d 7d 2c 65 4d 5b 67 4a 28 31 32 38 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 67 50 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 69 66 28 67 50 3d 67 4a 2c 66 3d 7b 7d 2c 66 5b 67 50 28 37 34 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 76 7d 2c 67 3d 66 2c 67 5b 67 50 28 37 34 37 29 5d 28 65 2c 45 72 72 6f 72 29 29 28 68 3d 65 5b 67 50 28 31 34 33 36 29 5d 2c 65 5b 67 50 28 31 35 35 35 29 5d 26 26 74 79 70 65 6f 66 20 65 5b 67 50 28 31 35 35 35 29 5d 3d 3d 3d 67 50 28 33 31 34 29 29 26 26 28 6c 3d 65 5b 67 50 28 31 35 35 35 29 5d 5b 67 50 28 31 30 35 34 29 5d 28 27 5c 6e 27 29 2c 6c 5b 67 50 28 36 30 37 29 5d 3e 31 29 26 26 28 6d 3d 2f 5e 5c 73 2a 61 74 5c 73 2b
                                                                                                        Data Ascii: }},eM[gJ(1286)]=function(e,gP,f,g,h,i,j,k,l,m,n,o){if(gP=gJ,f={},f[gP(747)]=function(s,v){return s instanceof v},g=f,g[gP(747)](e,Error))(h=e[gP(1436)],e[gP(1555)]&&typeof e[gP(1555)]===gP(314))&&(l=e[gP(1555)][gP(1054)]('\n'),l[gP(607)]>1)&&(m=/^\s*at\s+
                                                                                                        2024-11-22 00:39:06 UTC1369INData Raw: 29 5d 2c 65 26 26 64 5b 68 45 28 34 33 36 29 5d 28 65 5b 68 45 28 38 33 31 29 5d 2c 68 45 28 31 33 37 38 29 29 26 26 64 5b 68 45 28 37 30 35 29 5d 28 65 5b 68 45 28 31 30 36 36 29 5d 2c 64 5b 68 45 28 34 36 35 29 5d 29 3f 66 72 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 68 46 29 7b 68 46 3d 68 45 2c 64 5b 68 46 28 31 31 33 39 29 5d 28 66 52 29 7d 2c 31 65 33 29 3a 65 26 26 64 5b 68 45 28 37 32 34 29 5d 28 65 5b 68 45 28 38 33 31 29 5d 2c 64 5b 68 45 28 35 34 30 29 5d 29 26 26 65 5b 68 45 28 31 30 36 36 29 5d 3d 3d 3d 68 45 28 33 37 38 29 26 26 64 5b 68 45 28 34 33 35 29 5d 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 2c 66 72 29 7d 29 2c 66 74 3d 21 5b 5d 2c 21 65 55 28 67 4a 28 31 31 33 30 29 29 26 26 28 66 52 28 29 2c 73 65 74 49 6e
                                                                                                        Data Ascii: )],e&&d[hE(436)](e[hE(831)],hE(1378))&&d[hE(705)](e[hE(1066)],d[hE(465)])?fr=setInterval(function(hF){hF=hE,d[hF(1139)](fR)},1e3):e&&d[hE(724)](e[hE(831)],d[hE(540)])&&e[hE(1066)]===hE(378)&&d[hE(435)](clearInterval,fr)}),ft=![],!eU(gJ(1130))&&(fR(),setIn
                                                                                                        2024-11-22 00:39:06 UTC1369INData Raw: 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 66 28 6a 32 3d 67 4a 2c 6f 3d 7b 27 5a 47 48 53 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 5e 47 7d 2c 27 43 76 52 6e 42 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 26 47 7d 2c 27 59 6f 4f 6e 68 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2d 48 7d 2c 27 43 43 7a 4a 47 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 47 53 4d 77 57 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 44 79 42 6e 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 2c 27 55 58 66 45 58 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 2c
                                                                                                        Data Ascii: x,B,C,D,E,F){if(j2=gJ,o={'ZGHSl':function(G,H){return H^G},'CvRnB':function(G,H){return H&G},'YoOnh':function(G,H){return G-H},'CCzJG':function(G,H){return H===G},'GSMwW':function(G,H){return G(H)},'DyBnL':function(G,H){return G<H},'UXfEX':function(G,H,I,
                                                                                                        2024-11-22 00:39:06 UTC1369INData Raw: 6e 20 73 28 47 2c 48 2c 6a 33 29 7b 6a 33 3d 6a 32 2c 4f 62 6a 65 63 74 5b 6a 33 28 32 36 37 29 5d 5b 6a 33 28 39 30 38 29 5d 5b 6a 33 28 31 31 34 33 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 6a 33 28 31 31 37 31 29 5d 28 47 29 7d 7d 2c 67 75 3d 67 4a 28 31 35 30 37 29 5b 67 4a 28 31 30 35 34 29 5d 28 27 3b 27 29 2c 67 76 3d 67 75 5b 67 4a 28 31 31 32 31 29 5d 5b 67 4a 28 31 32 34 37 29 5d 28 67 75 29 2c 65 4d 5b 67 4a 28 33 30 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 6a 38 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 6a 38 3d 67 4a 2c 69 3d 7b 27 77 48 6f 64 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3c 6f 7d 2c 27 65 64 64 79 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72
                                                                                                        Data Ascii: n s(G,H,j3){j3=j2,Object[j3(267)][j3(908)][j3(1143)](j,H)||(j[H]=[]),j[H][j3(1171)](G)}},gu=gJ(1507)[gJ(1054)](';'),gv=gu[gJ(1121)][gJ(1247)](gu),eM[gJ(303)]=function(g,h,j8,i,j,k,l,m){for(j8=gJ,i={'wHodz':function(n,o){return n<o},'eddyN':function(n,o){r
                                                                                                        2024-11-22 00:39:06 UTC1369INData Raw: 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 73 6b 72 58 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 6f 70 71 57 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 6e 57 56 75 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 6a 39 28 31 35 34 35 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 68 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 61 29 7b 72 65 74 75 72 6e 20 6a 61 3d 62 2c 64 5b 6a 61 28 31 30 31 37 29 5d 5b 6a 61 28 31 33 39 31 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63
                                                                                                        Data Ascii: ion(h,i){return h(i)},'skrXE':function(h,i){return h===i},'opqWV':function(h,i){return h+i},'nWVuR':function(h,i){return h==i}},e=String[j9(1545)],f={'h':function(h){return null==h?'':f.g(h,6,function(i,ja){return ja=b,d[ja(1017)][ja(1391)](i)})},'g':func
                                                                                                        2024-11-22 00:39:06 UTC1369INData Raw: 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 6a 62 28 31 31 37 31 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 6a 62 28 34 34 33 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 64 5b 6a 62 28 37 31 38 29 5d 28 48 2c 31 29 7c 4d 26 31 2e 32 34 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 6a 62 28 31 31 37 31 29 5d 28 64 5b 6a 62 28 35 38 33 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 64 5b 6a 62 28 31 34 32 39 29 5d 28 73 2c 46 29 3b 48 3d 64 5b 6a 62 28 31 30 38 32 29 5d 28 64 5b 6a 62 28 31 34 35 30 29 5d 28 48 2c 31 29 2c 4d 29 2c 64 5b 6a 62 28 35 30 36 29 5d 28 49 2c 64 5b 6a 62 28 31 30 33 32 29 5d 28 6a 2c 31 29
                                                                                                        Data Ascii: ,j-1)?(I=0,G[jb(1171)](o(H)),H=0):I++,s++);for(M=C[jb(443)](0),s=0;8>s;H=d[jb(718)](H,1)|M&1.24,j-1==I?(I=0,G[jb(1171)](d[jb(583)](o,H)),H=0):I++,M>>=1,s++);}else{for(M=1,s=0;d[jb(1429)](s,F);H=d[jb(1082)](d[jb(1450)](H,1),M),d[jb(506)](I,d[jb(1032)](j,1)


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        11192.168.2.449769104.18.94.414438872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:06 UTC742OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/pyd44/0x4AAAAAAA0VAeAxv-jXkoV6/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-11-22 00:39:06 UTC240INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:06 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 61
                                                                                                        Connection: close
                                                                                                        cache-control: max-age=2629800, public
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8e64dc49db472394-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-11-22 00:39:06 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        12192.168.2.449773104.18.95.414438872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:07 UTC385OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-11-22 00:39:08 UTC240INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:08 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 61
                                                                                                        Connection: close
                                                                                                        cache-control: max-age=2629800, public
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8e64dc54893843cf-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-11-22 00:39:08 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        13192.168.2.4497804.245.163.56443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:27 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3RUOyDXpgxNeM8R&MD=kvTWSmMX HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept: */*
                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                        Host: slscr.update.microsoft.com
                                                                                                        2024-11-22 00:39:27 UTC560INHTTP/1.1 200 OK
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Content-Type: application/octet-stream
                                                                                                        Expires: -1
                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                        MS-CorrelationId: 4d328cde-7575-4e6a-b3b9-d50ec4d556a6
                                                                                                        MS-RequestId: e74b87c4-c764-488d-bb0e-616a7fcc65e5
                                                                                                        MS-CV: sSPR9SPoW0uzi3+a.0
                                                                                                        X-Microsoft-SLSClientCache: 1440
                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        Date: Fri, 22 Nov 2024 00:39:26 GMT
                                                                                                        Connection: close
                                                                                                        Content-Length: 30005
                                                                                                        2024-11-22 00:39:27 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                        2024-11-22 00:39:28 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        14192.168.2.44978113.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:27 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:28 UTC471INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:28 GMT
                                                                                                        Content-Type: text/plain
                                                                                                        Content-Length: 218853
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public
                                                                                                        Last-Modified: Tue, 19 Nov 2024 16:37:24 GMT
                                                                                                        ETag: "0x8DD08B87243495C"
                                                                                                        x-ms-request-id: b5254561-a01e-0070-0158-3b573b000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003928Z-178bfbc474b9xljthC1NYCtw94000000024g00000000az4r
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:28 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                        2024-11-22 00:39:28 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                        Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                        2024-11-22 00:39:28 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                        Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                        2024-11-22 00:39:28 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                        Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                        2024-11-22 00:39:28 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                        Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                        2024-11-22 00:39:28 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                        Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                        2024-11-22 00:39:28 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                        Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                        2024-11-22 00:39:28 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                        Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                        2024-11-22 00:39:28 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                        2024-11-22 00:39:28 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                        Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        15192.168.2.44978313.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:30 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:31 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:31 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 450
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                        ETag: "0x8DC582BD4C869AE"
                                                                                                        x-ms-request-id: 05856cf7-f01e-0020-4060-3b956b000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003931Z-178bfbc474brk967hC1NYCfu6000000002200000000073fb
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:31 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        16192.168.2.44978513.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:30 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:31 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:31 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 2980
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                        x-ms-request-id: d4aa3518-701e-0098-625d-3c395f000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003931Z-15b8b599d889gj5whC1TEBfyk000000000c0000000002r4w
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:31 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        17192.168.2.44978213.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:30 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:31 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:31 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 3788
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                        ETag: "0x8DC582BAC2126A6"
                                                                                                        x-ms-request-id: 44ae66ae-301e-001f-7627-3caa3a000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003931Z-15b8b599d88g5tp8hC1TEByx6w00000000p000000000acuw
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:31 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        18192.168.2.44978613.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:30 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:31 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:31 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 408
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                        ETag: "0x8DC582BB56D3AFB"
                                                                                                        x-ms-request-id: a3d07856-b01e-0084-3a7e-3bd736000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003931Z-174c587ffdf59vqchC1TEByk6800000000v000000000ca8f
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:31 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        19192.168.2.44978413.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:30 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:31 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:31 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 2160
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                        ETag: "0x8DC582BA3B95D81"
                                                                                                        x-ms-request-id: 7268c357-001e-0066-5863-3b561e000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003931Z-178bfbc474bw8bwphC1NYC38b40000000250000000001pxd
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:31 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        20192.168.2.44978713.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:33 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:33 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:33 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 474
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                        ETag: "0x8DC582B9964B277"
                                                                                                        x-ms-request-id: 657d02d2-201e-0033-2f57-3cb167000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003933Z-178bfbc474bwlrhlhC1NYCy3kg000000028g000000007kt5
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:33 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        21192.168.2.44978813.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:33 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:33 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:33 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 415
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                        ETag: "0x8DC582B9F6F3512"
                                                                                                        x-ms-request-id: 30601852-401e-0047-7476-3b8597000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003933Z-174c587ffdf59vqchC1TEByk6800000000vg000000009rnh
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:33 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        22192.168.2.44979013.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:33 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:33 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:33 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 632
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                        ETag: "0x8DC582BB6E3779E"
                                                                                                        x-ms-request-id: d8f13441-a01e-0021-5e2d-3c814c000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003933Z-178bfbc474brk967hC1NYCfu60000000022g000000006nmb
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:33 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        23192.168.2.44979113.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:33 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:33 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:33 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 467
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                        ETag: "0x8DC582BA6C038BC"
                                                                                                        x-ms-request-id: 7f65a9a1-801e-0067-788c-3afe30000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003933Z-178bfbc474btvfdfhC1NYCa2en00000002bg000000005f8m
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:33 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        24192.168.2.44978913.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:33 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:33 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:33 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 471
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                        ETag: "0x8DC582BB10C598B"
                                                                                                        x-ms-request-id: 1e988f1d-b01e-0070-1b8c-3a1cc0000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003933Z-174c587ffdf89smkhC1TEB697s00000000tg000000008a6e
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:33 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        25192.168.2.44979213.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:35 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:35 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:35 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 407
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                        ETag: "0x8DC582BBAD04B7B"
                                                                                                        x-ms-request-id: 561f43d7-f01e-0096-2f75-3b10ef000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003935Z-174c587ffdfb5q56hC1TEB04kg00000000gg00000000e53p
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:35 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        26192.168.2.44979413.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:35 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:35 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:35 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 427
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                        ETag: "0x8DC582BA310DA18"
                                                                                                        x-ms-request-id: f440515e-401e-0029-2e38-3c9b43000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003935Z-178bfbc474bv7whqhC1NYC1fg4000000026g00000000e0yq
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:35 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        27192.168.2.44979313.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:35 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:35 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:35 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 486
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                        ETag: "0x8DC582BB344914B"
                                                                                                        x-ms-request-id: 9bcae678-901e-007b-2946-3cac50000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003935Z-15b8b599d88cn5thhC1TEBqxkn00000000gg000000008yzg
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:35 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        28192.168.2.44979613.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:35 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:35 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:35 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 407
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                        ETag: "0x8DC582B9698189B"
                                                                                                        x-ms-request-id: d1e74057-c01e-0014-6563-3ba6a3000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003935Z-178bfbc474brk967hC1NYCfu6000000001y000000000nbha
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:35 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        29192.168.2.44979513.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:35 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:35 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:35 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 486
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                        ETag: "0x8DC582B9018290B"
                                                                                                        x-ms-request-id: 35b36372-301e-005d-408e-3be448000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003935Z-174c587ffdfl22mzhC1TEBk40c00000000vg000000009e45
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:35 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        30192.168.2.44979713.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:37 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:37 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:37 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 469
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                        ETag: "0x8DC582BBA701121"
                                                                                                        x-ms-request-id: 63e0f5a8-701e-0032-207a-3ba540000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003937Z-178bfbc474bbbqrhhC1NYCvw7400000002c000000000b4ec
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:37 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        31192.168.2.44979813.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:37 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:37 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:37 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 415
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                        ETag: "0x8DC582BA41997E3"
                                                                                                        x-ms-request-id: 9bf3f441-f01e-003f-246b-3bd19d000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003937Z-178bfbc474bbcwv4hC1NYCypys0000000250000000003qm6
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:37 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        32192.168.2.44979913.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:37 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:38 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:37 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 477
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                        ETag: "0x8DC582BB8CEAC16"
                                                                                                        x-ms-request-id: 76a157b4-e01e-00aa-258c-3aceda000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003937Z-174c587ffdf59vqchC1TEByk6800000000vg000000009rv0
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:38 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        33192.168.2.44980013.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:37 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:38 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:37 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 464
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                        ETag: "0x8DC582B97FB6C3C"
                                                                                                        x-ms-request-id: 918e3103-701e-0097-4a7c-3bb8c1000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003937Z-174c587ffdfx984chC1TEB676g00000000q000000000bmnd
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:38 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        34192.168.2.44980113.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:37 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:38 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:38 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 494
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                        ETag: "0x8DC582BB7010D66"
                                                                                                        x-ms-request-id: df770720-601e-0002-4a47-3ca786000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003938Z-178bfbc474bw8bwphC1NYC38b4000000020g00000000hbyr
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:38 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        35192.168.2.44980213.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:39 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:40 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:39 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 419
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                        ETag: "0x8DC582B9748630E"
                                                                                                        x-ms-request-id: ca5e5154-001e-0014-4e4e-3c5151000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003939Z-15b8b599d88cn5thhC1TEBqxkn00000000m0000000008dcf
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:40 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        36192.168.2.44980313.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:39 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:40 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:40 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 472
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                        ETag: "0x8DC582B9DACDF62"
                                                                                                        x-ms-request-id: 798eb064-701e-0021-422e-3c3d45000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003940Z-178bfbc474bpscmfhC1NYCfc2c00000000t000000000f6wh
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:40 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        37192.168.2.44980513.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:39 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:40 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:40 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 468
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                        ETag: "0x8DC582B9C8E04C8"
                                                                                                        x-ms-request-id: babf4520-701e-005c-6e46-3cbb94000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003940Z-178bfbc474bpnd5vhC1NYC4vr4000000027000000000bh22
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:40 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        38192.168.2.44980413.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:39 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:40 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:40 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 404
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                        ETag: "0x8DC582B9E8EE0F3"
                                                                                                        x-ms-request-id: f19b5380-801e-0015-2749-3cf97f000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003940Z-15b8b599d88f9wfchC1TEBm2kc00000000w0000000004ww2
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:40 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        39192.168.2.44980613.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:40 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:40 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:40 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 428
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                        ETag: "0x8DC582BAC4F34CA"
                                                                                                        x-ms-request-id: a72cf994-301e-0099-6e45-3c6683000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003940Z-178bfbc474bscnbchC1NYCe7eg000000029000000000qdvp
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:40 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        40192.168.2.44980713.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:41 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:42 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:42 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 499
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                        ETag: "0x8DC582B98CEC9F6"
                                                                                                        x-ms-request-id: 3eb19cd4-801e-00ac-194b-3cfd65000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003942Z-15b8b599d88s6mj9hC1TEBur3000000000hg0000000033a7
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:42 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        41192.168.2.44980913.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:42 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:42 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:42 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 471
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                        ETag: "0x8DC582BB5815C4C"
                                                                                                        x-ms-request-id: 29297304-901e-0083-6776-3bbb55000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003942Z-174c587ffdf89smkhC1TEB697s00000000p000000000vvrs
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:42 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        42192.168.2.44980813.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:42 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:42 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:42 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 415
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                        ETag: "0x8DC582B988EBD12"
                                                                                                        x-ms-request-id: 6a83a5f2-e01e-000c-157b-3b8e36000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003942Z-174c587ffdfmlsmvhC1TEBvyks00000000x00000000044hq
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:42 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        43192.168.2.44981013.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:42 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:42 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:42 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 419
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                        ETag: "0x8DC582BB32BB5CB"
                                                                                                        x-ms-request-id: 15a67567-d01e-0066-07eb-3bea17000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003942Z-15b8b599d88cn5thhC1TEBqxkn00000000g0000000008mzt
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        44192.168.2.44981113.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:42 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:42 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:42 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 494
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                        ETag: "0x8DC582BB8972972"
                                                                                                        x-ms-request-id: 52ac3eb7-c01e-0079-7e4e-3ce51a000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003942Z-15b8b599d88vp97chC1TEB5pzw00000000n000000000g37x
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:42 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        45192.168.2.44981213.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:44 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:44 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:44 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 420
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                        ETag: "0x8DC582B9DAE3EC0"
                                                                                                        x-ms-request-id: 81672928-a01e-001e-4184-3b49ef000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003944Z-174c587ffdf4zw2thC1TEBu34000000000v0000000003gct
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:44 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        46192.168.2.44981313.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:44 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:44 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:44 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 472
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                        ETag: "0x8DC582B9D43097E"
                                                                                                        x-ms-request-id: 3ac3f4da-f01e-001f-4c47-3c5dc8000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003944Z-15b8b599d88tr2flhC1TEB5gk400000000rg00000000k7ph
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:44 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        47192.168.2.44981513.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:44 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:44 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:44 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 486
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                        ETag: "0x8DC582B92FCB436"
                                                                                                        x-ms-request-id: 242b2616-d01e-0017-014e-3cb035000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003944Z-15b8b599d889fz52hC1TEB59as00000000p000000000bkre
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:44 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        48192.168.2.44981613.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:44 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:44 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:44 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 423
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                        ETag: "0x8DC582BB7564CE8"
                                                                                                        x-ms-request-id: 00870788-c01e-000b-155b-3ce255000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003944Z-178bfbc474bpnd5vhC1NYC4vr400000002800000000084p4
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:44 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        49192.168.2.44981413.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:44 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:45 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:44 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 427
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                        ETag: "0x8DC582BA909FA21"
                                                                                                        x-ms-request-id: 74046e45-401e-000a-0635-3c4a7b000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003944Z-178bfbc474bgvl54hC1NYCsfuw000000024g00000000kck4
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:45 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        50192.168.2.44981713.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:46 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:46 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:46 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 478
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                        ETag: "0x8DC582B9B233827"
                                                                                                        x-ms-request-id: e845eaf5-101e-008e-5d91-3bcf88000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003946Z-15b8b599d88g5tp8hC1TEByx6w00000000h000000000f33v
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:46 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        51192.168.2.44982013.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:46 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:47 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:46 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 400
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                        ETag: "0x8DC582BB2D62837"
                                                                                                        x-ms-request-id: ed66cbfc-201e-0051-7e30-3c7340000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003946Z-178bfbc474bnwsh4hC1NYC2ubs00000002c00000000046rx
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:47 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        52192.168.2.44981813.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:46 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:47 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:46 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 404
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                        ETag: "0x8DC582B95C61A3C"
                                                                                                        x-ms-request-id: ae8c6dce-101e-008d-4280-3b92e5000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003946Z-174c587ffdfcb7qhhC1TEB3x7000000000q000000000qpzw
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:47 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        53192.168.2.44981913.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:46 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:47 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:47 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 468
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                        ETag: "0x8DC582BB046B576"
                                                                                                        x-ms-request-id: e83eb970-001e-0046-777e-3ada4b000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003947Z-174c587ffdfcj798hC1TEB9bq400000000wg000000006bfz
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:47 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        54192.168.2.44982113.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:46 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:47 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:47 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 479
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                        ETag: "0x8DC582BB7D702D0"
                                                                                                        x-ms-request-id: 171ae584-101e-005a-6763-3b882b000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003947Z-178bfbc474btvfdfhC1NYCa2en000000029000000000dbb4
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:47 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        55192.168.2.44982213.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:48 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:49 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:48 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 425
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                        ETag: "0x8DC582BBA25094F"
                                                                                                        x-ms-request-id: 00deeadb-901e-007b-4a91-3bac50000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003948Z-15b8b599d88qw29phC1TEB5zag00000000s0000000003k66
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:49 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        56192.168.2.44982313.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:49 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:49 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:49 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 475
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                        ETag: "0x8DC582BB2BE84FD"
                                                                                                        x-ms-request-id: 8b9ec706-101e-000b-544c-3c5e5c000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003949Z-15b8b599d88z9sc7hC1TEBkr4w00000000v000000000816c
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:49 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        57192.168.2.44982413.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:49 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:49 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:49 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 448
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                        ETag: "0x8DC582BB389F49B"
                                                                                                        x-ms-request-id: 2250be27-501e-007b-7961-3b5ba2000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003949Z-178bfbc474bq2pr7hC1NYCkfgg000000028g00000000r9w0
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:49 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        58192.168.2.44982613.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:49 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:49 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:49 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 416
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                        ETag: "0x8DC582BAEA4B445"
                                                                                                        x-ms-request-id: f9d2b1a4-b01e-003d-337e-3bd32c000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003949Z-174c587ffdf6b487hC1TEBydsn00000000p0000000007q2f
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:49 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        59192.168.2.44982513.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:49 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:49 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:49 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 491
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                        ETag: "0x8DC582B98B88612"
                                                                                                        x-ms-request-id: 89d933d2-101e-0028-046e-3c8f64000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003949Z-174c587ffdfp4vpjhC1TEBybqw00000000sg000000003y27
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:49 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        60192.168.2.44982713.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:50 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:51 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:51 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 479
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                        ETag: "0x8DC582B989EE75B"
                                                                                                        x-ms-request-id: f47ed088-401e-0029-7f4d-3c9b43000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003951Z-15b8b599d889gj5whC1TEBfyk000000000g0000000002k7g
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:51 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        61192.168.2.44982813.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:51 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:51 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:51 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 415
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                        x-ms-request-id: 77e83d57-401e-0016-5857-3c53e0000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003951Z-15b8b599d8885prmhC1TEBsnkw00000000vg000000005eng
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:51 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        62192.168.2.44982913.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:51 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:52 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:51 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 471
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                        ETag: "0x8DC582B97E6FCDD"
                                                                                                        x-ms-request-id: 79a9dcb6-201e-003c-1c7b-3b30f9000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003951Z-178bfbc474bnwsh4hC1NYC2ubs000000028000000000g736
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:52 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        63192.168.2.44983013.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:51 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:52 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:51 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 419
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                        ETag: "0x8DC582B9C710B28"
                                                                                                        x-ms-request-id: 2b57feed-101e-0028-5221-3c8f64000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003951Z-178bfbc474bnwsh4hC1NYC2ubs000000029g00000000b7e8
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:52 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        64192.168.2.44983113.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:51 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:52 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:52 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 477
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                        ETag: "0x8DC582BA54DCC28"
                                                                                                        x-ms-request-id: 40c83c0a-001e-00ad-1e79-3b554b000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003952Z-174c587ffdfcj798hC1TEB9bq400000000r000000000xpxd
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:52 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        65192.168.2.44983213.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:53 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:53 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:53 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 419
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                        ETag: "0x8DC582BB7F164C3"
                                                                                                        x-ms-request-id: 90758f84-b01e-0021-4c46-3ccab7000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003953Z-178bfbc474bwh9gmhC1NYCy3rs000000027g00000000n687
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:53 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        66192.168.2.44983313.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:53 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:53 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:53 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 477
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                        ETag: "0x8DC582BA48B5BDD"
                                                                                                        x-ms-request-id: 907655e5-001e-0065-594b-3c0b73000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003953Z-178bfbc474bq2pr7hC1NYCkfgg00000002f00000000028yf
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:53 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        67192.168.2.44983513.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:53 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:54 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:54 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 472
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                        ETag: "0x8DC582BB650C2EC"
                                                                                                        x-ms-request-id: ba3f3383-a01e-000d-6e55-3cd1ea000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003954Z-15b8b599d88z9sc7hC1TEBkr4w00000000y00000000000tq
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:54 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        68192.168.2.44983413.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:53 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:54 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:54 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 419
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                        ETag: "0x8DC582B9FF95F80"
                                                                                                        x-ms-request-id: 1e280d2f-401e-0029-0d7f-3b9b43000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003954Z-174c587ffdfks6tlhC1TEBeza400000000ug0000000058p8
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        69192.168.2.44983613.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:53 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:54 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:54 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 468
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                        ETag: "0x8DC582BB3EAF226"
                                                                                                        x-ms-request-id: 1b17855c-f01e-0099-1f6a-3c9171000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003954Z-174c587ffdfmrvb9hC1TEBtn3800000000kg00000000t87u
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:54 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        70192.168.2.44983713.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:55 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:55 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:55 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 485
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                        ETag: "0x8DC582BB9769355"
                                                                                                        x-ms-request-id: 9ca94d1e-301e-0000-0f9c-3beecc000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003955Z-174c587ffdfcb7qhhC1TEB3x7000000000v0000000003r8k
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:55 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        71192.168.2.44983813.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:55 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:56 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:55 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 411
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                        ETag: "0x8DC582B989AF051"
                                                                                                        x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003955Z-174c587ffdfl22mzhC1TEBk40c00000000s000000000r15f
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:56 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        72192.168.2.44983913.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:55 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:56 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:56 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 470
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                        ETag: "0x8DC582BBB181F65"
                                                                                                        x-ms-request-id: db5fa324-001e-00ad-2244-3c554b000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003956Z-15b8b599d88qw29phC1TEB5zag00000000q0000000008uxn
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:56 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        73192.168.2.44984013.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:56 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:57 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:57 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 427
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                        ETag: "0x8DC582BB556A907"
                                                                                                        x-ms-request-id: c14060eb-d01e-007a-6e7d-3bf38c000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003957Z-174c587ffdf8fcgwhC1TEBnn7000000000v000000000c7cu
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:57 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        74192.168.2.44984113.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:56 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:56 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:56 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 502
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                        ETag: "0x8DC582BB6A0D312"
                                                                                                        x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003956Z-178bfbc474bfw4gbhC1NYCunf4000000026000000000g5yp
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:56 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        75192.168.2.44984213.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:57 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:58 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:58 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 407
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                        ETag: "0x8DC582B9D30478D"
                                                                                                        x-ms-request-id: 390d82dd-f01e-0071-4371-3c431c000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003958Z-174c587ffdf59vqchC1TEByk6800000000yg00000000015n
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:58 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        76192.168.2.44984313.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:57 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:58 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:58 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 474
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                        ETag: "0x8DC582BB3F48DAE"
                                                                                                        x-ms-request-id: c9d02f83-e01e-0033-4d75-3b4695000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003958Z-174c587ffdf8lw6dhC1TEBkgs800000000t0000000001xsv
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:58 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        77192.168.2.44984413.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:58 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:58 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:58 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 408
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                        ETag: "0x8DC582BB9B6040B"
                                                                                                        x-ms-request-id: ecab23c4-c01e-00ad-2963-3ba2b9000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003958Z-178bfbc474b7cbwqhC1NYC8z4n0000000270000000003958
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:58 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        78192.168.2.44984613.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:58 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:58 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:58 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 469
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                        ETag: "0x8DC582BB3CAEBB8"
                                                                                                        x-ms-request-id: a6c16221-901e-002a-0257-3c7a27000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003958Z-15b8b599d88wn9hhhC1TEBry0g00000000vg000000000bqp
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:58 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        79192.168.2.44984713.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:59 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:39:59 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:39:59 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 416
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                        ETag: "0x8DC582BB5284CCE"
                                                                                                        x-ms-request-id: 93d7ba64-801e-002a-7fce-3b31dc000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T003959Z-15b8b599d889fz52hC1TEB59as00000000p000000000bm6t
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:39:59 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        80192.168.2.44984813.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:39:59 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:00 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:00 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 472
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                        ETag: "0x8DC582B91EAD002"
                                                                                                        x-ms-request-id: e2ff131b-f01e-0085-7676-3b88ea000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004000Z-174c587ffdf4zw2thC1TEBu34000000000s000000000ep2y
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:00 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        81192.168.2.44984913.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:00 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:00 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:00 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 432
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                        ETag: "0x8DC582BAABA2A10"
                                                                                                        x-ms-request-id: 23cbbb45-601e-0084-4e3d-3c6b3f000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004000Z-15b8b599d88tmlzshC1TEB4xpn00000000pg0000000032nh
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:00 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        82192.168.2.44985013.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:00 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:00 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:00 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 475
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                        ETag: "0x8DC582BBA740822"
                                                                                                        x-ms-request-id: 5c8e7bca-d01e-0049-4f4b-3ce7dc000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004000Z-15b8b599d88pxmdghC1TEBux9c00000000vg000000005xwb
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:00 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        83192.168.2.44985113.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:00 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:01 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:00 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 427
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                        ETag: "0x8DC582BB464F255"
                                                                                                        x-ms-request-id: 9a5c0c24-501e-0064-106e-3c1f54000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004000Z-174c587ffdfgcs66hC1TEB69cs00000000p0000000000hg4
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:01 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        84192.168.2.44985213.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:01 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:01 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:01 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 474
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                        ETag: "0x8DC582BA4037B0D"
                                                                                                        x-ms-request-id: 9a395038-201e-0071-807e-3bff15000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004001Z-174c587ffdfb485jhC1TEBmc1s00000000c0000000001r3f
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:01 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        85192.168.2.44985313.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:02 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:02 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:02 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 419
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                        ETag: "0x8DC582BA6CF78C8"
                                                                                                        x-ms-request-id: 4e89b2fa-a01e-006f-563a-3c13cd000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004002Z-178bfbc474b9fdhphC1NYCac0n000000025g000000009zuy
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:02 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        86192.168.2.44985613.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:02 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:03 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:02 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 405
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                        ETag: "0x8DC582B942B6AFF"
                                                                                                        x-ms-request-id: 964846c7-701e-001e-36c3-3bf5e6000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004002Z-15b8b599d885v8r9hC1TEB104g00000000ng00000000r5tk
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:03 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        87192.168.2.44985513.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:02 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:03 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:02 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 472
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                        ETag: "0x8DC582B984BF177"
                                                                                                        x-ms-request-id: dd6dc7e9-901e-008f-3238-3c67a6000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004002Z-15b8b599d882l6clhC1TEBxd5c00000000kg000000007xtc
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:03 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        88192.168.2.44985713.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:02 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:03 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:03 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 468
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                        ETag: "0x8DC582BBA642BF4"
                                                                                                        x-ms-request-id: 1e58b78d-401e-0029-678d-3b9b43000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004003Z-174c587ffdf6b487hC1TEBydsn00000000g000000000f4gm
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:03 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        89192.168.2.44985813.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:03 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:03 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:03 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 174
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                        ETag: "0x8DC582B91D80E15"
                                                                                                        x-ms-request-id: 6a968014-801e-0015-537c-3bf97f000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004003Z-178bfbc474bfw4gbhC1NYCunf4000000026g00000000etpd
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:03 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        90192.168.2.44985913.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:04 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:04 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:04 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1952
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                        ETag: "0x8DC582B956B0F3D"
                                                                                                        x-ms-request-id: df4f394c-601e-0002-2a39-3ca786000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004004Z-178bfbc474bbbqrhhC1NYCvw7400000002b000000000enf1
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:04 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        91192.168.2.44986013.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:04 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:05 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:05 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 958
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                        ETag: "0x8DC582BA0A31B3B"
                                                                                                        x-ms-request-id: 848b8d5b-d01e-00a1-7163-3b35b1000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004005Z-178bfbc474bv587zhC1NYCny5w000000026g000000000sav
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:05 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        92192.168.2.44986113.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:04 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:05 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:05 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 501
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                        ETag: "0x8DC582BACFDAACD"
                                                                                                        x-ms-request-id: 6a1e2df9-c01e-008d-338c-3a2eec000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004005Z-174c587ffdfp4vpjhC1TEBybqw00000000p000000000fsce
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:05 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        93192.168.2.44986213.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:05 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:05 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:05 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 2592
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                        ETag: "0x8DC582BB5B890DB"
                                                                                                        x-ms-request-id: fa8f60f6-901e-0083-3159-3cbb55000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004005Z-15b8b599d88m7pn7hC1TEB4axw00000000tg0000000055mg
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:05 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        94192.168.2.44986313.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:05 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:06 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:06 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 3342
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                        ETag: "0x8DC582B927E47E9"
                                                                                                        x-ms-request-id: abaf503b-901e-0064-2b47-3ce8a6000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004006Z-178bfbc474b9xljthC1NYCtw94000000021g00000000qc99
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:06 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        95192.168.2.44986413.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:06 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:07 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:07 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 2284
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                        ETag: "0x8DC582BCD58BEEE"
                                                                                                        x-ms-request-id: 1a818a33-b01e-005c-4475-3b4c66000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004007Z-174c587ffdftv9hphC1TEBm29w00000000gg00000000cz4f
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:07 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        96192.168.2.44986513.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:06 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:07 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:07 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1393
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                        ETag: "0x8DC582BE3E55B6E"
                                                                                                        x-ms-request-id: 6d4f85c2-e01e-0003-2b8c-3a0fa8000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004007Z-174c587ffdfmrvb9hC1TEBtn3800000000ng00000000msa0
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:07 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        97192.168.2.44986613.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:07 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:07 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:07 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1356
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                        ETag: "0x8DC582BDC681E17"
                                                                                                        x-ms-request-id: 42455f54-301e-0051-494c-3c38bb000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004007Z-15b8b599d88qw29phC1TEB5zag00000000s0000000003m7h
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:07 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        98192.168.2.44986713.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:07 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:07 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:07 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1393
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                        ETag: "0x8DC582BE39DFC9B"
                                                                                                        x-ms-request-id: 3994331f-f01e-0071-696c-3b431c000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004007Z-178bfbc474b9xljthC1NYCtw94000000021000000000rys3
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:07 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        99192.168.2.44986813.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:08 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:08 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:08 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1356
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                        ETag: "0x8DC582BDF66E42D"
                                                                                                        x-ms-request-id: 6dd5ded1-501e-0078-0f57-3c06cf000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004008Z-15b8b599d889fz52hC1TEB59as00000000rg000000004qcx
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:08 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        100192.168.2.44986913.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:09 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:09 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:09 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1395
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                        ETag: "0x8DC582BE017CAD3"
                                                                                                        x-ms-request-id: 1a87898e-001e-002b-2066-3b99f2000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004009Z-178bfbc474bscnbchC1NYCe7eg00000002a000000000kxfr
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:09 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        101192.168.2.44987013.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:09 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:09 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:09 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1358
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                        ETag: "0x8DC582BE6431446"
                                                                                                        x-ms-request-id: fde4123d-901e-00a0-613d-3c6a6d000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004009Z-178bfbc474btrnf9hC1NYCb80g00000002eg000000003eg9
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:09 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        102192.168.2.44987113.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:09 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:09 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:09 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1395
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                        ETag: "0x8DC582BDE12A98D"
                                                                                                        x-ms-request-id: cb31e276-601e-00ab-1151-3c66f4000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004009Z-15b8b599d8885prmhC1TEBsnkw00000000u0000000009uus
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:09 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        103192.168.2.44987213.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:09 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:10 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:09 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1358
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                        ETag: "0x8DC582BE022ECC5"
                                                                                                        x-ms-request-id: 16dd49bc-d01e-0066-804e-3cea17000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004009Z-174c587ffdfks6tlhC1TEBeza400000000sg00000000bpgx
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:10 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        104192.168.2.44987313.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:10 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:10 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:10 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1389
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                        ETag: "0x8DC582BE10A6BC1"
                                                                                                        x-ms-request-id: 80a20124-101e-0046-4f43-3c91b0000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004010Z-15b8b599d885v8r9hC1TEB104g00000000rg00000000bn36
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:10 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        105192.168.2.44987413.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:11 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:11 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:11 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1352
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                        ETag: "0x8DC582BE9DEEE28"
                                                                                                        x-ms-request-id: 731b5b9c-601e-0001-6b71-3cfaeb000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004011Z-174c587ffdfmlsmvhC1TEBvyks00000000x0000000004675
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:11 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        106192.168.2.44987513.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:11 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:11 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:11 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1405
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                        ETag: "0x8DC582BE12B5C71"
                                                                                                        x-ms-request-id: b43d4aba-301e-0020-1845-3c6299000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004011Z-174c587ffdfdwxdvhC1TEB1c4n00000000n000000000b68u
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:11 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        107192.168.2.44987613.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:11 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:12 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:12 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1368
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                        ETag: "0x8DC582BDDC22447"
                                                                                                        x-ms-request-id: 110996dd-801e-0048-7360-3bf3fb000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004012Z-178bfbc474bw8bwphC1NYC38b40000000250000000001ses
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:12 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        108192.168.2.44987713.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:11 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:12 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:12 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1401
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                        ETag: "0x8DC582BE055B528"
                                                                                                        x-ms-request-id: 07391f24-a01e-0032-508c-3a1949000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004012Z-178bfbc474bwlrhlhC1NYCy3kg0000000280000000009pmp
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:12 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        109192.168.2.44987813.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:12 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:13 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:13 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1364
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                        ETag: "0x8DC582BE1223606"
                                                                                                        x-ms-request-id: 7f04ed54-d01e-008e-5c68-3c387a000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004013Z-178bfbc474bwh9gmhC1NYCy3rs000000026000000000uk78
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:13 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        110192.168.2.44988013.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:13 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:14 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:13 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1360
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                        ETag: "0x8DC582BDDEB5124"
                                                                                                        x-ms-request-id: bac6914c-b01e-0002-4559-3c1b8f000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004013Z-15b8b599d8885prmhC1TEBsnkw00000000x0000000002vzv
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:14 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        111192.168.2.44987913.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:13 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:14 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:13 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1397
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                        ETag: "0x8DC582BE7262739"
                                                                                                        x-ms-request-id: 9aa8fa60-a01e-001e-5131-3c49ef000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004013Z-178bfbc474bwh9gmhC1NYCy3rs000000027000000000pycr
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:14 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        112192.168.2.44988213.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:14 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:14 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:14 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1366
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                        ETag: "0x8DC582BDB779FC3"
                                                                                                        x-ms-request-id: e2992625-501e-005b-678c-3ad7f7000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004014Z-174c587ffdftjz9shC1TEBsh9800000000ng000000001us9
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:14 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        113192.168.2.44988113.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:14 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:14 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:14 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1403
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                        ETag: "0x8DC582BDCB4853F"
                                                                                                        x-ms-request-id: eb1e057a-b01e-0097-688c-3a4f33000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004014Z-174c587ffdfmrvb9hC1TEBtn3800000000hg00000000sx6p
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:14 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        114192.168.2.44988313.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:15 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:15 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:15 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1397
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                        ETag: "0x8DC582BDFD43C07"
                                                                                                        x-ms-request-id: c780bae6-901e-005b-04c5-3b2005000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004015Z-174c587ffdfgcs66hC1TEB69cs00000000f0000000007d7u
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:15 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        115192.168.2.44988513.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:15 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:16 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:16 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1427
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                        ETag: "0x8DC582BE56F6873"
                                                                                                        x-ms-request-id: 4d8c69aa-d01e-0028-1552-3c7896000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004016Z-15b8b599d889fz52hC1TEB59as00000000m000000000ham0
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:16 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        116192.168.2.44988413.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:15 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:16 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:16 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1360
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                        ETag: "0x8DC582BDD74D2EC"
                                                                                                        x-ms-request-id: f6495d06-a01e-0021-3357-3c814c000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004016Z-178bfbc474bnwsh4hC1NYC2ubs00000002d0000000000s0a
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:16 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        117192.168.2.44988713.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:16 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:16 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:16 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1401
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                        ETag: "0x8DC582BE2A9D541"
                                                                                                        x-ms-request-id: 45241df0-c01e-00a1-1a4f-3c7e4a000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004016Z-178bfbc474b7cbwqhC1NYC8z4n000000023000000000eqvb
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:16 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        118192.168.2.44988613.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:16 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:16 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:16 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1390
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                        ETag: "0x8DC582BE3002601"
                                                                                                        x-ms-request-id: 3cbcbade-201e-0000-6443-3ca537000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004016Z-174c587ffdfdwxdvhC1TEB1c4n00000000f000000000drwg
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:16 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        119192.168.2.44988813.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:17 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:17 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:17 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1364
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                        ETag: "0x8DC582BEB6AD293"
                                                                                                        x-ms-request-id: c476523a-d01e-008e-6755-3b387a000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004017Z-15b8b599d889gj5whC1TEBfyk000000000fg000000002nrn
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:17 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        120192.168.2.44988913.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:17 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:18 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:18 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1391
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                        ETag: "0x8DC582BDF58DC7E"
                                                                                                        x-ms-request-id: 44a56bea-901e-0064-626a-3be8a6000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004018Z-178bfbc474bbcwv4hC1NYCypys000000020000000000nsaw
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:18 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        121192.168.2.44989013.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:18 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:18 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:18 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1354
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                        ETag: "0x8DC582BE0662D7C"
                                                                                                        x-ms-request-id: 119e228c-001e-0046-1663-3bda4b000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004018Z-178bfbc474bpscmfhC1NYCfc2c00000000v0000000008asz
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:18 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        122192.168.2.44989213.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:18 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:19 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:18 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1366
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                        ETag: "0x8DC582BDF1E2608"
                                                                                                        x-ms-request-id: 652d7de6-201e-0033-5d3c-3cb167000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004018Z-15b8b599d882zv28hC1TEBdchn00000000m0000000008enn
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:19 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        123192.168.2.44989113.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:18 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:19 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:19 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1403
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                        ETag: "0x8DC582BDCDD6400"
                                                                                                        x-ms-request-id: efcbc6c0-c01e-008d-3f44-3c2eec000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004019Z-15b8b599d88hd9g7hC1TEBp75c00000000kg00000000gxva
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:19 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        124192.168.2.44989313.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:19 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:20 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:19 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1399
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                        ETag: "0x8DC582BE8C605FF"
                                                                                                        x-ms-request-id: 954384e5-001e-0082-7954-3c5880000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004019Z-15b8b599d88tr2flhC1TEB5gk400000000vg0000000065qn
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:20 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        125192.168.2.44989413.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:20 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:20 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:20 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1362
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                        ETag: "0x8DC582BDF497570"
                                                                                                        x-ms-request-id: cb4d723f-a01e-003d-7157-3c98d7000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004020Z-15b8b599d886w4hzhC1TEBb4ug00000000u0000000004c1d
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:20 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        126192.168.2.44989513.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:20 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:20 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:20 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1403
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                        ETag: "0x8DC582BDC2EEE03"
                                                                                                        x-ms-request-id: f909f157-c01e-0049-018c-3aac27000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004020Z-174c587ffdf9xbcchC1TEBxkz400000000f00000000065ak
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:20 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        127192.168.2.44989613.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:20 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:21 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:21 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1366
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                        ETag: "0x8DC582BEA414B16"
                                                                                                        x-ms-request-id: 25bf86e9-c01e-007a-2c4f-3cb877000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004021Z-15b8b599d88cn5thhC1TEBqxkn00000000mg0000000078t5
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:21 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        128192.168.2.44989713.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:21 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:21 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:21 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1399
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                        ETag: "0x8DC582BE1CC18CD"
                                                                                                        x-ms-request-id: 21476416-401e-00a3-1c88-3a8b09000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004021Z-178bfbc474bv7whqhC1NYC1fg4000000026g00000000e3sr
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:21 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        129192.168.2.44989813.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:21 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:22 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:22 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1362
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                        ETag: "0x8DC582BEB256F43"
                                                                                                        x-ms-request-id: 1a99a412-f01e-0099-613c-3c9171000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004022Z-15b8b599d88tmlzshC1TEB4xpn00000000fg0000000099w4
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:22 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        130192.168.2.44989913.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:22 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:23 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:22 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1403
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                        ETag: "0x8DC582BEB866CDB"
                                                                                                        x-ms-request-id: e8d3758b-d01e-0066-2757-3cea17000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004022Z-15b8b599d88tr2flhC1TEB5gk400000000r000000000nddu
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:23 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        131192.168.2.44990013.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:22 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:23 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:22 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1366
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                        ETag: "0x8DC582BE5B7B174"
                                                                                                        x-ms-request-id: 852b0afa-d01e-00a1-0e9b-3b35b1000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004022Z-174c587ffdf8lw6dhC1TEBkgs800000000tg000000000e6b
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:23 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        132192.168.2.44990113.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:23 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:23 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:23 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1399
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                        ETag: "0x8DC582BE976026E"
                                                                                                        x-ms-request-id: 85bacdce-f01e-003f-758c-3ad19d000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004023Z-174c587ffdfx984chC1TEB676g00000000t00000000028s9
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:23 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        133192.168.2.44990213.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:23 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:23 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:23 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1362
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                        ETag: "0x8DC582BDC13EFEF"
                                                                                                        x-ms-request-id: 270c2d5d-601e-00ab-2f8c-3a66f4000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004023Z-174c587ffdf6b487hC1TEBydsn00000000q0000000004rqk
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:23 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        134192.168.2.44990313.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:24 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:24 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:24 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1425
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                        ETag: "0x8DC582BE6BD89A1"
                                                                                                        x-ms-request-id: 5a5a1706-c01e-0079-6c8c-3ae51a000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004024Z-178bfbc474bq2pr7hC1NYCkfgg00000002b000000000ec1f
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:24 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        135192.168.2.44990413.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:24 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:25 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:25 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1388
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                        ETag: "0x8DC582BDBD9126E"
                                                                                                        x-ms-request-id: 4c6a8f70-a01e-000d-057c-3bd1ea000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004025Z-174c587ffdfdwxdvhC1TEB1c4n00000000ng0000000099nk
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:25 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        136192.168.2.44990513.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:24 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:25 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:25 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1415
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                        ETag: "0x8DC582BE7C66E85"
                                                                                                        x-ms-request-id: d606dcfe-601e-003e-695e-3b3248000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004025Z-178bfbc474btvfdfhC1NYCa2en000000025g00000000vt5b
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:25 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        137192.168.2.44990613.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:25 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:25 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:25 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1378
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                        ETag: "0x8DC582BDB813B3F"
                                                                                                        x-ms-request-id: de9d050e-401e-0078-2067-3b4d34000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004025Z-178bfbc474b9fdhphC1NYCac0n0000000280000000001hdg
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:25 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        138192.168.2.44990713.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:25 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:25 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:25 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1405
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                        ETag: "0x8DC582BE89A8F82"
                                                                                                        x-ms-request-id: 2e331142-b01e-001e-697c-3b0214000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004025Z-174c587ffdfn4nhwhC1TEB2nbc00000000v0000000003gw4
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:25 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        139192.168.2.44990813.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:26 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:26 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:26 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1368
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                        ETag: "0x8DC582BE51CE7B3"
                                                                                                        x-ms-request-id: cd486f0a-401e-0048-5b49-3c0409000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004026Z-178bfbc474bbbqrhhC1NYCvw7400000002d0000000008fxp
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:26 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        140192.168.2.44990913.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:27 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:27 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:27 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1415
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                        ETag: "0x8DC582BDCE9703A"
                                                                                                        x-ms-request-id: 11fd19a1-001e-0046-3f80-3bda4b000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004027Z-174c587ffdfldtt2hC1TEBwv9c00000000kg000000002usr
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:27 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        141192.168.2.44991013.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:27 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:27 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:27 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1378
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                        ETag: "0x8DC582BE584C214"
                                                                                                        x-ms-request-id: 8c2dcc7a-801e-0035-158c-3b752a000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004027Z-174c587ffdf89smkhC1TEB697s00000000q000000000pszx
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:27 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        142192.168.2.44991213.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:27 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:28 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:27 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1407
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                        ETag: "0x8DC582BE687B46A"
                                                                                                        x-ms-request-id: 23fc118c-601e-0084-474e-3c6b3f000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004027Z-178bfbc474bw8bwphC1NYC38b4000000020g00000000hehb
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:28 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        143192.168.2.44991313.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:27 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:28 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:27 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1370
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                        ETag: "0x8DC582BDE62E0AB"
                                                                                                        x-ms-request-id: 0ac0d454-901e-0015-334f-3cb284000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004027Z-15b8b599d88m7pn7hC1TEB4axw00000000sg000000007ybm
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:28 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        144192.168.2.44991413.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:29 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:29 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:29 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1397
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                        ETag: "0x8DC582BE156D2EE"
                                                                                                        x-ms-request-id: 8149a5d6-a01e-001e-117b-3b49ef000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004029Z-174c587ffdftv9hphC1TEBm29w00000000q0000000004buu
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:29 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        145192.168.2.44991513.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:29 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:30 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:29 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1360
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                                                        ETag: "0x8DC582BEDC8193E"
                                                                                                        x-ms-request-id: c1bcbb00-101e-0065-7560-3b4088000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004029Z-178bfbc474bmqmgjhC1NYCy16c000000027000000000ns6p
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:30 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        146192.168.2.44991613.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:29 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:30 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:29 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1406
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                        ETag: "0x8DC582BEB16F27E"
                                                                                                        x-ms-request-id: e8ec328a-c01e-0049-1675-3cac27000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004029Z-174c587ffdfdwxdvhC1TEB1c4n00000000q0000000004cqt
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:30 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        147192.168.2.44991713.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:29 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:30 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:30 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1369
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                        ETag: "0x8DC582BE32FE1A2"
                                                                                                        x-ms-request-id: 4e23fa7b-901e-0048-7ba0-3bb800000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004030Z-15b8b599d889fz52hC1TEB59as00000000n000000000f3fa
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:30 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        148192.168.2.44991813.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:29 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:30 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:30 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1414
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                        ETag: "0x8DC582BE03B051D"
                                                                                                        x-ms-request-id: f390f01b-d01e-0017-588c-3ab035000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004030Z-174c587ffdfx984chC1TEB676g00000000mg00000000pt9r
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:30 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        149192.168.2.44991913.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-22 00:40:31 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-11-22 00:40:31 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 22 Nov 2024 00:40:31 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1377
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                                                                                        ETag: "0x8DC582BEAFF0125"
                                                                                                        x-ms-request-id: 627e99eb-a01e-0084-2049-3c9ccd000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241122T004031Z-178bfbc474bxkclvhC1NYC69g4000000027g0000000047yb
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-22 00:40:31 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                                                                                        Click to jump to process

                                                                                                        Click to jump to process

                                                                                                        Click to dive into process behavior distribution

                                                                                                        Click to jump to process

                                                                                                        Target ID:0
                                                                                                        Start time:19:38:28
                                                                                                        Start date:21/11/2024
                                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\754619b-Contract Agreement-Final727916073.pdf"
                                                                                                        Imagebase:0x7ff6bc1b0000
                                                                                                        File size:5'641'176 bytes
                                                                                                        MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:1
                                                                                                        Start time:19:38:29
                                                                                                        Start date:21/11/2024
                                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                        Imagebase:0x7ff74bb60000
                                                                                                        File size:3'581'912 bytes
                                                                                                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:3
                                                                                                        Start time:19:38:29
                                                                                                        Start date:21/11/2024
                                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1612,i,3092241857894353492,18241018870106454409,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                        Imagebase:0x7ff74bb60000
                                                                                                        File size:3'581'912 bytes
                                                                                                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:9
                                                                                                        Start time:19:38:53
                                                                                                        Start date:21/11/2024
                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "http://repubrepub.edwardrochford.com/"
                                                                                                        Imagebase:0x7ff76e190000
                                                                                                        File size:3'242'272 bytes
                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:false

                                                                                                        Target ID:10
                                                                                                        Start time:19:38:54
                                                                                                        Start date:21/11/2024
                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2304,i,12205073409962246198,12782301949845324340,262144 /prefetch:8
                                                                                                        Imagebase:0x7ff76e190000
                                                                                                        File size:3'242'272 bytes
                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:false

                                                                                                        No disassembly