Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://cdn.prod.website-files.com/65dccdc21b806b929439370e/66e00f5491860971b9b9ef25_80703488528.pdf

Overview

General Information

Sample URL:http://cdn.prod.website-files.com/65dccdc21b806b929439370e/66e00f5491860971b9b9ef25_80703488528.pdf
Analysis ID:1560905
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Found potential malicious PDF (bad image similarity)
Drops files with a non-matching file extension (content does not match file extension)

Classification

  • System is w10x64
  • chrome.exe (PID: 3708 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2008,i,4362643795124069172,15302384300368995253,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cdn.prod.website-files.com/65dccdc21b806b929439370e/66e00f5491860971b9b9ef25_80703488528.pdf" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • Acrobat.exe (PID: 1864 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7076 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 4568 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2108 --field-trial-handle=1584,i,7342828485281257287,2596209634222570188,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 5936 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://bakaw.yftejum.com/26219954219491200559236131?gavatogizijifabalonatevepibemoxowanixarulot=vepozogagabusewalefilowufomejesifefebojomevewaxuzezarebezexumowafojinajepevekizuposakaloratumulafivufejoxujebanufitowilopexaxalaridakinudexurogogozikavojobonirogidederupebuwevaribefovegugojamuziboviferugov&utm_term=coping+skills+worksheets+for+inmates&zuziniworuriwetawafofoxodebetagetiju=vituzawobigozolovamigisakanakapokumevubetagivojiduverokelitazexagiregawonodomuluwipebukedawuxuzitokovogumaxiwivajasolejeduxaxuletimuk" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=1992,i,17637653014877809553,13157694460209866799,262144 /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Users\user\Downloads\downloaded.pdf.crdownloadAvira: detection malicious, Label: HTML/Malicious.PDF.Gen2
Source: C:\Users\user\Downloads\b2df84e5-c0bd-498a-a8f2-092e1b9450e5.tmpAvira: detection malicious, Label: HTML/Malicious.PDF.Gen2
Source: https://cdn.prod.website-files.com/65dccdc21b806b929439370e/66e00f5491860971b9b9ef25_80703488528.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: https://bakaw.yftejum.com/wf?gavatogizijifabalonatevepibemoxowanixarulot=vepozogagabusewalefilowufomejesifefebojomevewaxuzezarebezexumowafojinajepevekizuposakaloratumulafivufejoxujebanufitowilopexaxalaridakinudexurogogozikavojobonirogidederupebuwevaribefovegugojamuziboviferugov&utm_term=coping+skills+worksheets+for+inmates&zuziniworuriwetawafofoxodebetagetiju=vituzawobigozolovamigisakanakapokumevubetagivojiduverokelitazexagiregawonodomuluwipebukedawuxuzitokovogumaxiwivajasolejeduxaxuletimuk&gavatogizijifabalonatevepibemoxowanixarulot=vepozogagabusewalefilowufomejesifefebojomevewaxuzezarebezexumowafojinajepevekizuposakaloratumulafivufejoxujebanufitowilopexaxalaridakinudexurogogozikavojobonirogidederupebuwevaribefovegugojamuziboviferugov&utm_term=coping+skills+worksheets+for+inmates&zuziniworuriwetawafofoxodebetagetiju=vituzawobigozolovamigisakanakapokumevubetagivojiduverokelitazexagiregawonodomuluwipebukedawuxuzitokovogumaxiwivajasolejeduxaxuletimukHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.6:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49810 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.6:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49834 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49850 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49884 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49887 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49923 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49950 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:50009 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:50038 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:50045 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:50048 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:50051 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:50053 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: global trafficHTTP traffic detected: GET /65dccdc21b806b929439370e/66e00f5491860971b9b9ef25_80703488528.pdf HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.prod.website-files.com/65dccdc21b806b929439370e/66e00f5491860971b9b9ef25_80703488528.pdfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=XfDhdzu0r7ThR235Pu1hxdElKemw7TlSTvbwuCkto_8-1732281974-1.0.1.1-pw2L8XH8ogh7j0exRvNEAXwJimbcmp1o0Orrldz6xEffTgSCWWf3EtMxVvulNcGZx5GbD7Ezv1qcg82pbwf8RQ
Source: global trafficHTTP traffic detected: GET /65dccdc21b806b929439370e/66e00f5491860971b9b9ef25_80703488528.pdf HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=XfDhdzu0r7ThR235Pu1hxdElKemw7TlSTvbwuCkto_8-1732281974-1.0.1.1-pw2L8XH8ogh7j0exRvNEAXwJimbcmp1o0Orrldz6xEffTgSCWWf3EtMxVvulNcGZx5GbD7Ezv1qcg82pbwf8RQ
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1Esg7M12Dea9nEt&MD=XZuflu8z HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1Esg7M12Dea9nEt&MD=XZuflu8z HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1Host: p13n.adobe.ioConnection: keep-alivesec-ch-ua: "Chromium";v="105"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01x-adobe-uuid: 0b65fa77-f9dd-4c6e-a1b5-fa4d63973307x-adobe-uuid-type: visitorIdx-api-key: AdobeReader9sec-ch-ua-platform: "Windows"Origin: https://rna-resource.acrobat.comAccept-Language: en-US,en;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rna-resource.acrobat.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?pl=pABgSHbIaEKgPID7M0MEQA&click_id=3v600st62qmhh HTTP/1.1Host: yfyfx.polluxcastor.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://bakaw.yftejum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?pl=pABgSHbIaEKgPID7M0MEQA&click_id=3v600st62qmhh HTTP/1.1Host: yfyfx.polluxcastor.topConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://bakaw.yftejum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?pl=pABgSHbIaEKgPID7M0MEQA&click_id=3v600st62qmhh HTTP/1.1Host: yfyfx.polluxcastor.topConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://bakaw.yftejum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?pl=pABgSHbIaEKgPID7M0MEQA&click_id=3v600st62qmhh HTTP/1.1Host: yfyfx.polluxcastor.topConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://bakaw.yftejum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: cdn.prod.website-files.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: bakaw.yftejum.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: yfyfx.polluxcastor.top
Source: unknownHTTP traffic detected: POST /report/v4?s=R6uIUnHa0rneIjORr6dUIEu5YGDN3%2B0olC2XNwA0yIpJUJuqvRK45SjiavE7%2Bn9CBQ59Lw0i56ALEPPcB59cM%2F1FQidIcLca97gMly%2FZ3UK3Dwi2%2FzAqFxPbNPp%2BeBWfcYpNCg%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 1355Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 22 Nov 2024 13:26:17 GMTContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closex-amz-request-id: 8AZKP07YS8F2MVE7x-amz-id-2: CtmeEW4cz5A4BIpydZy9ZvhF5K8CScwW6iaIFhRbZ+6WF9iQrOIFWeYqhvai+AfewaY9H6jOXJI=CF-Cache-Status: BYPASSAccess-Control-Allow-Origin: *Server: cloudflareCF-RAY: 8e6940151b239e17-EWRalt-svc: h3=":443"; ma=86400
Source: 2D85F72862B55C4EADD9E66E06947F3D0.9.drString found in binary or memory: http://x1.i.lencr.org/
Source: chromecache_267.3.dr, downloaded.pdf.crdownload.1.dr, b2df84e5-c0bd-498a-a8f2-092e1b9450e5.tmp.1.drString found in binary or memory: https://bakaw.yftejum.com/26219954219491200559236131?gavatogizijifabalonatevepibemoxowanixarulot=vep
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.6:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49810 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.6:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49834 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49850 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49884 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49887 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49923 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49950 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:50009 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:50038 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:50045 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:50048 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:50051 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:50053 version: TLS 1.2

System Summary

barindex
Source: downloaded.pdf.crdownload.1.drStatic PDF information: Image stream: 7
Source: b2df84e5-c0bd-498a-a8f2-092e1b9450e5.tmp.1.drStatic PDF information: Image stream: 7
Source: chromecache_267.3.drStatic PDF information: Image stream: 7
Source: classification engineClassification label: mal56.win@80/41@22/9
Source: chromecache_267.3.drInitial sample: https://bakaw.yftejum.com/26219954219491200559236131?gavatogizijifabalonatevepibemoxowanixarulot=vepozogagabusewalefilowufomejesifefebojomevewaxuzezarebezexumowafojinajepevekizuposakaloratumulafivufejoxujebanufitowilopexaxalaridakinudexurogogozikavojobonirogidederupebuwevaribefovegugojamuziboviferugov&utm_term=coping+skills+worksheets+for+inmates&zuziniworuriwetawafofoxodebetagetiju=vituzawobigozolovamigisakanakapokumevubetagivojiduverokelitazexagiregawonodomuluwipebukedawuxuzitokovogumaxiwivajasolejeduxaxuletimuk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\f06b3549-b78f-4c84-95ba-86e82829ff1c.tmpJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-11-22 08-27-28-024.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2008,i,4362643795124069172,15302384300368995253,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cdn.prod.website-files.com/65dccdc21b806b929439370e/66e00f5491860971b9b9ef25_80703488528.pdf"
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2108 --field-trial-handle=1584,i,7342828485281257287,2596209634222570188,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://bakaw.yftejum.com/26219954219491200559236131?gavatogizijifabalonatevepibemoxowanixarulot=vepozogagabusewalefilowufomejesifefebojomevewaxuzezarebezexumowafojinajepevekizuposakaloratumulafivufejoxujebanufitowilopexaxalaridakinudexurogogozikavojobonirogidederupebuwevaribefovegugojamuziboviferugov&utm_term=coping+skills+worksheets+for+inmates&zuziniworuriwetawafofoxodebetagetiju=vituzawobigozolovamigisakanakapokumevubetagivojiduverokelitazexagiregawonodomuluwipebukedawuxuzitokovogumaxiwivajasolejeduxaxuletimuk"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=1992,i,17637653014877809553,13157694460209866799,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2008,i,4362643795124069172,15302384300368995253,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2108 --field-trial-handle=1584,i,7342828485281257287,2596209634222570188,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=1992,i,17637653014877809553,13157694460209866799,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\crash_reporter.cfgJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 267
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 267Jump to dropped file
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management InstrumentationPath Interception1
Process Injection
11
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1560905 URL: http://cdn.prod.website-fil... Startdate: 22/11/2024 Architecture: WINDOWS Score: 56 32 x1.i.lencr.org 2->32 54 Found potential malicious PDF (bad image similarity) 2->54 56 Antivirus detection for dropped file 2->56 8 chrome.exe 14 2->8         started        12 Acrobat.exe 18 65 2->12         started        14 chrome.exe 2->14         started        16 chrome.exe 2->16         started        signatures3 process4 dnsIp5 46 192.168.2.6, 138, 443, 49648 unknown unknown 8->46 48 239.255.255.250 unknown Reserved 8->48 28 C:\Users\user\...\downloaded.pdf.crdownload, PDF 8->28 dropped 30 b2df84e5-c0bd-498a-a8f2-092e1b9450e5.tmp, PDF 8->30 dropped 18 chrome.exe 8->18         started        21 AcroCEF.exe 107 12->21         started        23 chrome.exe 14->23         started        file6 process7 dnsIp8 34 www.google.com 142.250.181.100, 443, 49717, 49862 GOOGLEUS United States 18->34 36 104.18.160.117, 443, 49713, 49718 CLOUDFLARENETUS United States 18->36 38 cdn.prod.website-files.com 18->38 25 AcroCEF.exe 4 21->25         started        40 yfyfx.polluxcastor.top 185.155.184.50, 443, 49980, 50005 INTERNETONEInternetServicesProviderIT Switzerland 23->40 42 a.nel.cloudflare.com 35.190.80.1, 443, 49974, 49982 GOOGLEUS United States 23->42 44 bakaw.yftejum.com 172.67.215.147, 443, 49960, 49961 CLOUDFLARENETUS United States 23->44 process9 dnsIp10 50 52.202.204.11, 443, 49915 AMAZON-AESUS United States 25->50 52 23.56.162.204, 443, 49924 AKAMAI-ASUS United States 25->52

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://cdn.prod.website-files.com/65dccdc21b806b929439370e/66e00f5491860971b9b9ef25_80703488528.pdf0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\Users\user\Downloads\downloaded.pdf.crdownload100%AviraHTML/Malicious.PDF.Gen2
C:\Users\user\Downloads\b2df84e5-c0bd-498a-a8f2-092e1b9450e5.tmp100%AviraHTML/Malicious.PDF.Gen2
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://yfyfx.polluxcastor.top/?pl=pABgSHbIaEKgPID7M0MEQA&click_id=3v600st62qmhh0%Avira URL Cloudsafe
https://bakaw.yftejum.com/26219954219491200559236131?gavatogizijifabalonatevepibemoxowanixarulot=vep0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    cdn.prod.website-files.com
    104.18.161.117
    truefalse
      high
      www.google.com
      142.250.181.100
      truefalse
        high
        yfyfx.polluxcastor.top
        185.155.184.50
        truefalse
          unknown
          bakaw.yftejum.com
          172.67.215.147
          truefalse
            unknown
            x1.i.lencr.org
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://yfyfx.polluxcastor.top/?pl=pABgSHbIaEKgPID7M0MEQA&click_id=3v600st62qmhhfalse
              • Avira URL Cloud: safe
              unknown
              https://cdn.prod.website-files.com/favicon.icofalse
                high
                https://cdn.prod.website-files.com/65dccdc21b806b929439370e/66e00f5491860971b9b9ef25_80703488528.pdffalse
                  high
                  file:///C:/Users/user/Downloads/downloaded.pdffalse
                    high
                    https://bakaw.yftejum.com/wf?gavatogizijifabalonatevepibemoxowanixarulot=vepozogagabusewalefilowufomejesifefebojomevewaxuzezarebezexumowafojinajepevekizuposakaloratumulafivufejoxujebanufitowilopexaxalaridakinudexurogogozikavojobonirogidederupebuwevaribefovegugojamuziboviferugov&utm_term=coping+skills+worksheets+for+inmates&zuziniworuriwetawafofoxodebetagetiju=vituzawobigozolovamigisakanakapokumevubetagivojiduverokelitazexagiregawonodomuluwipebukedawuxuzitokovogumaxiwivajasolejeduxaxuletimuk&gavatogizijifabalonatevepibemoxowanixarulot=vepozogagabusewalefilowufomejesifefebojomevewaxuzezarebezexumowafojinajepevekizuposakaloratumulafivufejoxujebanufitowilopexaxalaridakinudexurogogozikavojobonirogidederupebuwevaribefovegugojamuziboviferugov&utm_term=coping+skills+worksheets+for+inmates&zuziniworuriwetawafofoxodebetagetiju=vituzawobigozolovamigisakanakapokumevubetagivojiduverokelitazexagiregawonodomuluwipebukedawuxuzitokovogumaxiwivajasolejeduxaxuletimukfalse
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.9.drfalse
                        high
                        https://bakaw.yftejum.com/26219954219491200559236131?gavatogizijifabalonatevepibemoxowanixarulot=vepchromecache_267.3.dr, downloaded.pdf.crdownload.1.dr, b2df84e5-c0bd-498a-a8f2-092e1b9450e5.tmp.1.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        52.202.204.11
                        unknownUnited States
                        14618AMAZON-AESUSfalse
                        185.155.184.50
                        yfyfx.polluxcastor.topSwitzerland
                        44160INTERNETONEInternetServicesProviderITfalse
                        104.18.160.117
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        142.250.181.100
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        23.56.162.204
                        unknownUnited States
                        16625AKAMAI-ASUSfalse
                        172.67.215.147
                        bakaw.yftejum.comUnited States
                        13335CLOUDFLARENETUSfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        35.190.80.1
                        a.nel.cloudflare.comUnited States
                        15169GOOGLEUSfalse
                        IP
                        192.168.2.6
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1560905
                        Start date and time:2024-11-22 14:25:16 +01:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 6m 12s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:browseurl.jbs
                        Sample URL:http://cdn.prod.website-files.com/65dccdc21b806b929439370e/66e00f5491860971b9b9ef25_80703488528.pdf
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:18
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal56.win@80/41@22/9
                        EGA Information:Failed
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        Cookbook Comments:
                        • Found PDF document
                        • Close Viewer
                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.17.46, 64.233.165.84, 34.104.35.123, 192.229.221.95, 199.232.214.172, 172.217.17.35, 2.18.84.145, 172.64.41.3, 162.159.61.3, 34.193.227.236, 54.144.73.197, 18.207.85.246, 107.22.247.231, 23.195.39.65, 2.16.34.32, 104.86.110.50, 172.217.19.238, 172.217.19.227, 74.125.205.84, 172.217.19.202, 172.217.17.42, 172.217.19.170, 142.250.181.74, 142.250.181.42, 142.250.181.10, 142.250.181.106, 172.217.21.42, 142.250.181.138, 172.217.19.234, 172.217.17.74
                        • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, crl.root-x1.letsencrypt.org.edgekey.net, optimizationguide-pa.googleapis.com, clients1.google.com, client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com, geo2.adobe.com
                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                        • Not all processes where analyzed, report is missing behavior information
                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                        • VT rate limit hit for: http://cdn.prod.website-files.com/65dccdc21b806b929439370e/66e00f5491860971b9b9ef25_80703488528.pdf
                        TimeTypeDescription
                        08:27:36API Interceptor1x Sleep call for process: AcroCEF.exe modified
                        No context
                        No context
                        No context
                        No context
                        No context
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):295
                        Entropy (8bit):5.234119134809937
                        Encrypted:false
                        SSDEEP:6:HgU4+q2PN72nKuAl9OmbnIFUt8YgUxAZmw+YgUxwVkwON72nKuAl9OmbjLJ:AU4+vVaHAahFUt8JUxA/+JUxwV5OaHAR
                        MD5:84147EF4087D27EDB0FFFEBBA9670F56
                        SHA1:EFAFBB25E6832BD1AEC0EE2DA9ED1C27FF0BDCE2
                        SHA-256:0705BB24B98225352F32EB8F1810E4E4AD2197DE7A8744D6E7A2EAE24C55E7DA
                        SHA-512:59674885EED709216A5DCA7259432F3D5E532AB306BFD397D731CEEC4CABE497E3CA5B446E7AFEFFCBFE802ED4D9C95A72921A5BA73E6ED6F5362E161E7BFA4A
                        Malicious:false
                        Reputation:low
                        Preview:2024/11/22-08:27:25.788 64c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/22-08:27:25.791 64c Recovering log #3.2024/11/22-08:27:25.791 64c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):295
                        Entropy (8bit):5.234119134809937
                        Encrypted:false
                        SSDEEP:6:HgU4+q2PN72nKuAl9OmbnIFUt8YgUxAZmw+YgUxwVkwON72nKuAl9OmbjLJ:AU4+vVaHAahFUt8JUxA/+JUxwV5OaHAR
                        MD5:84147EF4087D27EDB0FFFEBBA9670F56
                        SHA1:EFAFBB25E6832BD1AEC0EE2DA9ED1C27FF0BDCE2
                        SHA-256:0705BB24B98225352F32EB8F1810E4E4AD2197DE7A8744D6E7A2EAE24C55E7DA
                        SHA-512:59674885EED709216A5DCA7259432F3D5E532AB306BFD397D731CEEC4CABE497E3CA5B446E7AFEFFCBFE802ED4D9C95A72921A5BA73E6ED6F5362E161E7BFA4A
                        Malicious:false
                        Reputation:low
                        Preview:2024/11/22-08:27:25.788 64c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/22-08:27:25.791 64c Recovering log #3.2024/11/22-08:27:25.791 64c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):339
                        Entropy (8bit):5.190234687977312
                        Encrypted:false
                        SSDEEP:6:HgUnE1yq2PN72nKuAl9Ombzo2jMGIFUt8YgUYG/1Zmw+YgUgRkwON72nKuAl9OmT:AUE1yvVaHAa8uFUt8JUYG9/+JUgR5Oag
                        MD5:20E06664EB934DD021D0D84E775E1719
                        SHA1:6EF419FEF6E898060A6539C6AE711B9B8B506F06
                        SHA-256:3329D2DA1E6F3E987D04F85759FB37937C3B460D7FC9710517EA674207C3743A
                        SHA-512:54610FF88FEE1DFC1D5B699C9FA6D4E7098170254AD3CA54AA415EBD6365C5D061C361EDDE2F9F237CD2D2127D8E802C6108B172F6C3E3202E9A3C69BBBCCE45
                        Malicious:false
                        Reputation:low
                        Preview:2024/11/22-08:27:25.943 3c4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/22-08:27:25.944 3c4 Recovering log #3.2024/11/22-08:27:25.945 3c4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):339
                        Entropy (8bit):5.190234687977312
                        Encrypted:false
                        SSDEEP:6:HgUnE1yq2PN72nKuAl9Ombzo2jMGIFUt8YgUYG/1Zmw+YgUgRkwON72nKuAl9OmT:AUE1yvVaHAa8uFUt8JUYG9/+JUgR5Oag
                        MD5:20E06664EB934DD021D0D84E775E1719
                        SHA1:6EF419FEF6E898060A6539C6AE711B9B8B506F06
                        SHA-256:3329D2DA1E6F3E987D04F85759FB37937C3B460D7FC9710517EA674207C3743A
                        SHA-512:54610FF88FEE1DFC1D5B699C9FA6D4E7098170254AD3CA54AA415EBD6365C5D061C361EDDE2F9F237CD2D2127D8E802C6108B172F6C3E3202E9A3C69BBBCCE45
                        Malicious:false
                        Reputation:low
                        Preview:2024/11/22-08:27:25.943 3c4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/22-08:27:25.944 3c4 Recovering log #3.2024/11/22-08:27:25.945 3c4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):475
                        Entropy (8bit):4.971824627296864
                        Encrypted:false
                        SSDEEP:12:YH/um3RA8sq1ZhsBdOg2HIJnAcaq3QYiubcP7E4TX:Y2sRdswydMH0r3QYhbA7n7
                        MD5:F326539D084B03D88254A74D6018F692
                        SHA1:395B367E0E3554C3E78A8211F2D4B9F0F427CA87
                        SHA-256:9379694CADD7846403E1B6975502326FBC619E0E3A873BBB7BC2C03EE3623007
                        SHA-512:C8B5B1DD28605D3FCD9EF4A28BE1125137E6B3CB967F59CB2113656C8EFFFB3842115962DF8B25E9C3FA504F5E1B0A116D780326B1AB8062DC6AC0D80E7C3539
                        Malicious:false
                        Reputation:low
                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341048370594526","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":151499},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):475
                        Entropy (8bit):4.971824627296864
                        Encrypted:false
                        SSDEEP:12:YH/um3RA8sq1ZhsBdOg2HIJnAcaq3QYiubcP7E4TX:Y2sRdswydMH0r3QYhbA7n7
                        MD5:F326539D084B03D88254A74D6018F692
                        SHA1:395B367E0E3554C3E78A8211F2D4B9F0F427CA87
                        SHA-256:9379694CADD7846403E1B6975502326FBC619E0E3A873BBB7BC2C03EE3623007
                        SHA-512:C8B5B1DD28605D3FCD9EF4A28BE1125137E6B3CB967F59CB2113656C8EFFFB3842115962DF8B25E9C3FA504F5E1B0A116D780326B1AB8062DC6AC0D80E7C3539
                        Malicious:false
                        Reputation:low
                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341048370594526","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":151499},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):475
                        Entropy (8bit):4.971824627296864
                        Encrypted:false
                        SSDEEP:12:YH/um3RA8sq1ZhsBdOg2HIJnAcaq3QYiubcP7E4TX:Y2sRdswydMH0r3QYhbA7n7
                        MD5:F326539D084B03D88254A74D6018F692
                        SHA1:395B367E0E3554C3E78A8211F2D4B9F0F427CA87
                        SHA-256:9379694CADD7846403E1B6975502326FBC619E0E3A873BBB7BC2C03EE3623007
                        SHA-512:C8B5B1DD28605D3FCD9EF4A28BE1125137E6B3CB967F59CB2113656C8EFFFB3842115962DF8B25E9C3FA504F5E1B0A116D780326B1AB8062DC6AC0D80E7C3539
                        Malicious:false
                        Reputation:low
                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341048370594526","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":151499},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:JSON data
                        Category:modified
                        Size (bytes):475
                        Entropy (8bit):4.976171851646908
                        Encrypted:false
                        SSDEEP:12:YH/um3RA8sqrQsBdOg2HXcaq3QYiubcP7E4TX:Y2sRdsKFdMHW3QYhbA7n7
                        MD5:21752FCE2DC64E2DDF0A0B04BA0D721C
                        SHA1:FA306571D70A040582E4C8F0FF2AE83B48ED898C
                        SHA-256:8C61A6591F2D7C7711C31D76B07D6E4BCD39D7B4864F87C277C39D8FACCB0195
                        SHA-512:3E27B6D62B7D54370537FF4D288D53AA1DBA8F4F8330309989B43DACF88E65973B28C2FF01C98EE1BA4F6E75D256253DDBA99BD48839E5372F178F1A2148BBA8
                        Malicious:false
                        Reputation:low
                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13376842057832100","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":642090},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):5859
                        Entropy (8bit):5.249423692093402
                        Encrypted:false
                        SSDEEP:96:av+Nkkl+2GAouz3z3xfNLUS3vHp5OuDzUrMzh28qXAXFP74LRXOtW7ANwE7+CUnR:av+Nkkl+2G1uz3zhfZUyPp5OuDzUwzho
                        MD5:11A2C9B729C832C4DCBD4827982820AA
                        SHA1:A02DDBBC1CB7C3E39A7B18C7A485A1550DCBD892
                        SHA-256:591B6FC1826BCEAC594A67FCFF5B4B77CFADEED13C728FBCA0BFFB6979B927EF
                        SHA-512:D03F744A0AB919B197F1A3C9A2C99E08E5ABF66BE94216E684789621065821DE2E0FA88CB99F209FCC7D465D51E2A4D3272C29ABB6CF1652EDC8E110FEF43852
                        Malicious:false
                        Reputation:low
                        Preview:*...#................version.1..namespace-.X.Bo................next-map-id.1.Pnamespace-c291b69d_46f8_4b09_b54e_d05df8a1271d-https://rna-resource.acrobat.com/.0.>j.r................next-map-id.2.Snamespace-63b958a8_6f71_4fde_913c_6518794b9fd1-https://rna-v2-resource.acrobat.com/.1.J.4r................next-map-id.3.Snamespace-37e4c694_2a8d_4b31_9eb8_e65c5f9e16d5-https://rna-v2-resource.acrobat.com/.2..J.o................next-map-id.4.Pnamespace-d7426d52_3038_4cd9_b9cc_897232425509-https://rna-resource.acrobat.com/.3..M.^...............Pnamespace-c291b69d_46f8_4b09_b54e_d05df8a1271d-https://rna-resource.acrobat.com/..d.^...............Pnamespace-d7426d52_3038_4cd9_b9cc_897232425509-https://rna-resource.acrobat.com/.u..a...............Snamespace-63b958a8_6f71_4fde_913c_6518794b9fd1-https://rna-v2-resource.acrobat.com/..`aa...............Snamespace-37e4c694_2a8d_4b31_9eb8_e65c5f9e16d5-https://rna-v2-resource.acrobat.com/`v.Yo................next-map-id.5.Pnamespace-30587558_ed88_4bd8_adc0_
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):327
                        Entropy (8bit):5.179625046958572
                        Encrypted:false
                        SSDEEP:6:HgUDgyq2PN72nKuAl9OmbzNMxIFUt8YgUDp11Zmw+YgUDpyGFlRkwON72nKuAl9c:AU0yvVaHAa8jFUt8JUt/+JUlFlR5OaHP
                        MD5:5A5484218A67D09BA901657DF81FA3EA
                        SHA1:10BEC85B15A51AFE242AAD20CCEFE2AA6CD65311
                        SHA-256:E40BABCD15D38E3C6EDAE6E6E216B5A98EAA6013EBA26736BED8E027612D5E78
                        SHA-512:639528E4DBA075594BAAA1F10E2922242F7F30FA2172A49FB68EA9BBE28990B0C9BC44779D84F67AE0D620CDD7B89D653E7721965E0ECCB38A76F8181FE1A924
                        Malicious:false
                        Reputation:low
                        Preview:2024/11/22-08:27:26.757 3c4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/22-08:27:26.802 3c4 Recovering log #3.2024/11/22-08:27:26.806 3c4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):327
                        Entropy (8bit):5.179625046958572
                        Encrypted:false
                        SSDEEP:6:HgUDgyq2PN72nKuAl9OmbzNMxIFUt8YgUDp11Zmw+YgUDpyGFlRkwON72nKuAl9c:AU0yvVaHAa8jFUt8JUt/+JUlFlR5OaHP
                        MD5:5A5484218A67D09BA901657DF81FA3EA
                        SHA1:10BEC85B15A51AFE242AAD20CCEFE2AA6CD65311
                        SHA-256:E40BABCD15D38E3C6EDAE6E6E216B5A98EAA6013EBA26736BED8E027612D5E78
                        SHA-512:639528E4DBA075594BAAA1F10E2922242F7F30FA2172A49FB68EA9BBE28990B0C9BC44779D84F67AE0D620CDD7B89D653E7721965E0ECCB38A76F8181FE1A924
                        Malicious:false
                        Reputation:low
                        Preview:2024/11/22-08:27:26.757 3c4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/22-08:27:26.802 3c4 Recovering log #3.2024/11/22-08:27:26.806 3c4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                        Category:dropped
                        Size (bytes):65110
                        Entropy (8bit):1.6408449290191038
                        Encrypted:false
                        SSDEEP:24:DnjOPGQ50JoPn07o+v02aC8mIhA6/7/7c:jjOPGQCJCn07pv0M8mczY
                        MD5:FB9342708B4ABC3E21ED3132642F8401
                        SHA1:018258753D3B04A41E5DFB7E87DCFD960BD211A9
                        SHA-256:D2E92BDA87B40A00EF0648BC16D700E5C0FF194D40B969B98A2693620B927C6D
                        SHA-512:24CBAF68A32CFCA6E668C2851CBF39DF62CBB9341CC6DE13A1B29DF6672D7B8194C35B0D8B6975B4CD1914A1477C324EED75263834CE23062B068BC7235A63C2
                        Malicious:false
                        Reputation:low
                        Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 11, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 11
                        Category:dropped
                        Size (bytes):86016
                        Entropy (8bit):4.444815399731775
                        Encrypted:false
                        SSDEEP:384:ye6ci5tFiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:mus3OazzU89UTTgUL
                        MD5:CF93C99E5A3927AE28FB70357F2AD1C0
                        SHA1:68DF9FE4D0D625BFDE047CA72B4188B557EA2723
                        SHA-256:48035AB55743ADB831E1B665B5FBC05214DA5DF7F4BE9D4994EF392A1AD0C15F
                        SHA-512:DCD497F6273F5DDF1AB1A1C30FA73DE7B6E1199247D68111F9EDE9236375B7437C4B26630E94BDA1B2C6DA264916B74979758E8F7DEE0C3D2258C76BD003F694
                        Malicious:false
                        Reputation:low
                        Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:SQLite Rollback Journal
                        Category:dropped
                        Size (bytes):8720
                        Entropy (8bit):3.766745116863216
                        Encrypted:false
                        SSDEEP:48:7MaJioyVYioy2oy1C7oy16oy1SKOioy1noy1AYoy1Wioy1oioykioyBoy1noy1O0:7JJuY2ZXjBiBb9IVXEBodRBkJ
                        MD5:6BB49EC2DD6F18350F96755C2630AEA5
                        SHA1:A807F4FD11CE4C0E1DDBA2E3991A0A1A381B2AF2
                        SHA-256:4C12C64BA55EF79B417BFEBA4A279F40FC71FBB46E57E2A4657B7171AB9E8292
                        SHA-512:43F83492614674A094F0BD74D802B70F8A26428C7589125DA5EAD33317FB750E272B771E75A66822C493ADADED547DC81F9BCD98C2A7E7593448E76F7273245E
                        Malicious:false
                        Reputation:low
                        Preview:.... .c.....).f\...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b.r.l...t...}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:Certificate, Version=3
                        Category:dropped
                        Size (bytes):1391
                        Entropy (8bit):7.705940075877404
                        Encrypted:false
                        SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                        MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                        SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                        SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                        SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                        Malicious:false
                        Reputation:low
                        Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):192
                        Entropy (8bit):2.7464849065063066
                        Encrypted:false
                        SSDEEP:3:kkFkla7DfllXlE/HT8kuYz/XNNX8RolJuRdxLlGB9lQRYwpDdt:kKDYT8YrdNMa8RdWBwRd
                        MD5:E10B07C7C731F11A4B65DA37E1FCCEFD
                        SHA1:AAF5DA2EDB93EB30B7E680AD3936E6E55C6E5DBF
                        SHA-256:4DF4E514DEE3E6FC1F096F3E46DAB0FB8F97DCA2D8E88CDC70354AE6A166AD15
                        SHA-512:2D676695AF782D7B6232CF39005EC0C005E5C3753F63105611548365E8F90FD743DE8CF04423352D08496B7E2D5ED64AB129C9C3E3888C3E8A34F40693CAC11D
                        Malicious:false
                        Reputation:low
                        Preview:p...... ........).lK.<..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):4
                        Entropy (8bit):0.8112781244591328
                        Encrypted:false
                        SSDEEP:3:e:e
                        MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                        SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                        SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                        SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                        Malicious:false
                        Reputation:low
                        Preview:....
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):2145
                        Entropy (8bit):5.072193077401447
                        Encrypted:false
                        SSDEEP:48:YC/pOrY21a4hbtC3dci5WXjJ0vS/PbMa7:wB0tWTJDnbMo
                        MD5:6F81FBA7251C464A37F7FEBC0FBD0755
                        SHA1:35F41937236E6185951E7B9E25C98863A3D787D3
                        SHA-256:8C5DE360347630AB87954D57955380083DF7EC06FE758B40D76B6FA3A09235D3
                        SHA-512:034971454C72FD64BBB68EDD77CAF7CECBB9FF0AF09F0629AA40CA786299E2DDDAF579458DF207BB91BADF2163A6F14FFF1E1A3835387490BE827FA512F3180A
                        Malicious:false
                        Reputation:low
                        Preview:{"all":[{"id":"TESTING","info":{"dg":"DG","sid":"TESTING"},"mimeType":"file","size":4,"ts":1732282048000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"380dd703fc581680761b4186c45e2d38","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1696488387000},{"id":"DC_FirstMile_Right_Sec_Surface","info":{"dg":"35166e54b6efd9393ba2006ee9cc09b6","sid":"DC_FirstMile_Right_Sec_Surface"},"mimeType":"file","size":294,"ts":1696488385000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"f776fac6300c02bf0731dc513183b5e8","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696488373000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"78cf3d8961acebfb4fcfb54de4ad804c","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696486847000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"4bd607a1e654cbca833e725de7ae4339","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1255,"ts":1696486847000},{"id":"DC_Reader_Edit_LHP_Banner"
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 24, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 24
                        Category:dropped
                        Size (bytes):12288
                        Entropy (8bit):1.1467477305978873
                        Encrypted:false
                        SSDEEP:24:TLhx/XYKQvGJF7ursgoRZXcMRZXcMZgux3Fmu3n9u1oGuDyIX4uDyvuOudIUudcw:TFl2GL7msgCXc+XcGNFlRYIX2v3k7U
                        MD5:F53A8DCAF800DB229FD3A9666E772DD7
                        SHA1:726C8FB27C4F5B07A477AA0EAEFB2D196B79EEED
                        SHA-256:6C0261C92ABC4B985C2DBFAB4185FEE00999594113AE628549AF0592CE9E0D3E
                        SHA-512:CF59AAB2CB639D351E23FAB2FCB700E80471DA57B1303D16A41E6AAFE7AD59957AD80FF8542E5D1F1E3FAD47ECFFCF25A8D2DEBDBA324F43DDB12CCBD34D4DC5
                        Malicious:false
                        Reputation:low
                        Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:SQLite Rollback Journal
                        Category:dropped
                        Size (bytes):8720
                        Entropy (8bit):1.5526705947683954
                        Encrypted:false
                        SSDEEP:24:7+t7oUXcMRZXcMZgux3Fmu3n9u1oGuDyIX4uDyvuOudIUudcHRuLuxpqLxx/XYKe:7M7dXc+XcGNFlRYIX2voqVl2GL7msG
                        MD5:4860AB6F2CCFA6E281739294F1894BDE
                        SHA1:32AC3C0223089FB2DEF90AED8AD50023BD619C80
                        SHA-256:B4015E4DD0ED16B0D83527F8CB30863A7AC0BF011D79AD1614AE1EAFB8F219B9
                        SHA-512:303758EA7954787B1597A6221623F6E4F81E050B445623A833E754131964BB1442A2092C4276D161C3288D4B91DAB53B70E0F1E317528795ED13401CA1F5FD91
                        Malicious:false
                        Reputation:low
                        Preview:.... .c......}............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................b..b.b.b.b.b.b.b.b.b.b.b.b.b..................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):66726
                        Entropy (8bit):5.392739213842091
                        Encrypted:false
                        SSDEEP:768:RNOpblrU6TBH44ADKZEg6stbnoYHT8tPLjmJuXhWK0HCEYyu:6a6TZ44ADE5TorPLjQohCCEK
                        MD5:EBB8EA4BAE8A2105A8D783D9642C98BD
                        SHA1:81976C9755CD3F226E38ADB485C70C0F2E026D78
                        SHA-256:C892EE5DDB8F8672AA23F9DA8900435861AEF7914E62257428EF00CA1A1F477E
                        SHA-512:763D94D1DB39DDFBD9BB90D32AB9FD949CDF0B6237C6D1320909EE3CCC616A26C1A164F96725621DD7CA179A79E4C19ADCF576E402C65A7B72C26C5CDC9B3194
                        Malicious:false
                        Reputation:low
                        Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):246
                        Entropy (8bit):3.51161293806784
                        Encrypted:false
                        SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8qlZfYCH:Qw946cPbiOxDlbYnuRKzTfYw
                        MD5:BF9FCAE5F5D485D913390FA663D441AA
                        SHA1:66A090CDD0338309A3061C357C2A1BDAE384F583
                        SHA-256:2C3759AF36091C20FEEE62065DCBF3CD49D11870B82D9F3A1142CCB86EAF48C7
                        SHA-512:B2D7D50601A776A9EBEEDFBA7C8925F4248E1914A0FECA7FEE619F1BED16774CEF8F483671C277C15A34BA3BB8A4DA54C31EE25C81A4EAFD16B242A2DF898AF9
                        Malicious:false
                        Reputation:low
                        Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.2./.1.1./.2.0.2.4. . .0.8.:.2.7.:.3.3. .=.=.=.....
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:ASCII text, with very long lines (393)
                        Category:dropped
                        Size (bytes):16525
                        Entropy (8bit):5.338264912747007
                        Encrypted:false
                        SSDEEP:384:lH4ZASLaTgKoBKkrNdOZTfUY9/B6u6AJ8dbBNrSVNspYiz5LkiTjgjQLhDydAY8s:kIb
                        MD5:128A51060103D95314048C2F32A15C66
                        SHA1:EEB64761BE485729CD12BF4FBF7F2A68BA1AD7DB
                        SHA-256:601388D70DFB723E560FEA6AE08E5FEE8C1A980DF7DF9B6C10E1EC39705D4713
                        SHA-512:55099B6F65D6EF41BC0C077BF810A13BA338C503974B4A5F2AA8EB286E1FCF49DF96318B1DA691296FB71AA8F2A2EA1406C4E86F219B40FB837F2E0BF208E677
                        Malicious:false
                        Reputation:low
                        Preview:SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:066+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:066+0200 ThreadID=6912 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="SetConfig:
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:ASCII text, with very long lines (393), with CRLF line terminators
                        Category:dropped
                        Size (bytes):15114
                        Entropy (8bit):5.306320636280933
                        Encrypted:false
                        SSDEEP:384:kgsxUY9CmS9Vg6ijFMovAGXCKhOS5OmoEzMQiqa2ydMNHP19XiaX/m/mnFvLHCCM:XoMhb
                        MD5:83A4AA7353CAE096BB32B4DC9B5F7703
                        SHA1:B3A539D4BC72F1E45C3D336FB12DCF6330DEB9C5
                        SHA-256:B8B61D64DD9F6EAD4F8EEC3A11BB41DC63F15A608E98D2B3131A4C2A0D9CED06
                        SHA-512:072E26487BAC08A4E6A6D48B12A4D3C0ECBF15D8024D4EE87C30EA6594089A5B194E39FBE524B2E0B333A9F06FB18EC06A43984456AD244FC04D47F6D3FF095B
                        Malicious:false
                        Reputation:low
                        Preview:SessionID=f3c0b71e-beeb-4f22-8bbf-f0378385a505.1732282048082 Timestamp=2024-11-22T08:27:28:082-0500 ThreadID=6876 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=f3c0b71e-beeb-4f22-8bbf-f0378385a505.1732282048082 Timestamp=2024-11-22T08:27:28:107-0500 ThreadID=6876 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=f3c0b71e-beeb-4f22-8bbf-f0378385a505.1732282048082 Timestamp=2024-11-22T08:27:28:107-0500 ThreadID=6876 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=f3c0b71e-beeb-4f22-8bbf-f0378385a505.1732282048082 Timestamp=2024-11-22T08:27:28:107-0500 ThreadID=6876 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=f3c0b71e-beeb-4f22-8bbf-f0378385a505.1732282048082 Timestamp=2024-11-22T08:27:28:107-0500 ThreadID=6876 Component=ngl-lib_NglAppLib Description="SetConf
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:ASCII text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):29752
                        Entropy (8bit):5.394705830551879
                        Encrypted:false
                        SSDEEP:192:acb4I3dcbPcbaIO4cbYcbqnIdjcb6acbaIewcbmcbwIzJXrcbB:V3fOCIdJDeTzJXw
                        MD5:B386DA835971FB09D52274625CC0662A
                        SHA1:6A28D21E266F2457E6B9629033CD0A17083E743D
                        SHA-256:80F6F3B140CC7CC5603767C894E98C0CFC9C564FFADDBA000E628902D4F65FBE
                        SHA-512:E33A842CA056AD0ED7215DAA3634F9F661D60ED30E03C5D703DF0958DAC198AE2AEF4C8149D27741C82AC2D752B4B6586B39AE2E8723968DF6966A63B0A485AF
                        Malicious:false
                        Reputation:low
                        Preview:05-10-2023 08:20:22:.---2---..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : Starting NGL..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..05-10-2023 08:20:22:.Closing File..05-10-
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                        Category:dropped
                        Size (bytes):386528
                        Entropy (8bit):7.9736851559892425
                        Encrypted:false
                        SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                        MD5:5C48B0AD2FEF800949466AE872E1F1E2
                        SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                        SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                        SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                        Malicious:false
                        Reputation:low
                        Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                        Category:dropped
                        Size (bytes):1419751
                        Entropy (8bit):7.976496077007677
                        Encrypted:false
                        SSDEEP:24576:/M7ouWLaGZjZwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:RuWLaGZjZwZGk3mlind9i4ufFXpAXkru
                        MD5:AE1E8A5D3E7B2198980A0CA16DE5F3D3
                        SHA1:A1DB2C58AFC81E6A114A8EB47BE0243956F79460
                        SHA-256:8C2E1B13F6658714D51737D6745FE065B87497923945AB3028706A4171C8328F
                        SHA-512:5B36CF0982C5AFED5CCEA4B30A0B31A2B5312FBF5438623D53153E076B59F1B4BEF8C08695EA74E086BCA4EF7221889DB977B5DCFF4C684BA0683FDDECDE2EC4
                        Malicious:false
                        Reputation:low
                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                        Category:dropped
                        Size (bytes):758601
                        Entropy (8bit):7.98639316555857
                        Encrypted:false
                        SSDEEP:12288:ONh3P65+Tegs6121D1ybxrr/IxkB1mabFhOXZ/fEa+bSWBlkipdjuGTJJJJv+9U0:O3Pjegf121DMNB1Dofj0S8lkipdj/JJg
                        MD5:410BB1A54ECCE470696636D4C2000E33
                        SHA1:53A6AC06832DAA17D7C006C0A9B8B30597701926
                        SHA-256:8B6D42D70862D6623F66B09F6819A35E1AF4ACC409461E140DA020F386877F92
                        SHA-512:1A46EDB52F5785C7B9D1FF702CC62764BFDD3EDA5848740B00751E7F4C3AE7C691E88A26B1AE7F5213242887846BEC92C02C744B43046E7414F4D6B85E0E5913
                        Malicious:false
                        Reputation:low
                        Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                        Category:dropped
                        Size (bytes):1407294
                        Entropy (8bit):7.97605879016224
                        Encrypted:false
                        SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                        MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                        SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                        SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                        SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                        Malicious:false
                        Reputation:low
                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PDF document, version 1.4, 3 pages
                        Category:dropped
                        Size (bytes):140250
                        Entropy (8bit):7.809037218997685
                        Encrypted:false
                        SSDEEP:3072:+HE+r91lX6Hi6dfc8qsbouYjs4zmjb0Aj/o72KMR35uVFw2D:+HZr918C8EaUHJmjb0AMKRpuMS
                        MD5:63B1F66ADD5E80F68077EBF191429410
                        SHA1:6853847F6EA371DFBB66486ADBA63B0A6E1400F9
                        SHA-256:17FB4C961A9109C3A528BED6A4288240663F8F943EF0403CC8E48C56DB364978
                        SHA-512:E02F6846F6541C91794A4809A72CABADC2D52472672A9A434978C126AA060BD2AB4F61E9C2F105C48F971178AD59D107B0858F3B212C63B87CF6C6E31C64080A
                        Malicious:true
                        Antivirus:
                        • Antivirus: Avira, Detection: 100%
                        Reputation:low
                        Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (Karbon)./Producer (Karbon)./CreationDate (D:20240310210339).>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 625./Height 155./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 8 0 R./Filter /DCTDecode.>>.stream.......JFIF.....d.d.....C....................................................................C.........................................................................q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...............
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PDF document, version 1.4, 3 pages
                        Category:dropped
                        Size (bytes):140250
                        Entropy (8bit):7.809037218997685
                        Encrypted:false
                        SSDEEP:3072:+HE+r91lX6Hi6dfc8qsbouYjs4zmjb0Aj/o72KMR35uVFw2D:+HZr918C8EaUHJmjb0AMKRpuMS
                        MD5:63B1F66ADD5E80F68077EBF191429410
                        SHA1:6853847F6EA371DFBB66486ADBA63B0A6E1400F9
                        SHA-256:17FB4C961A9109C3A528BED6A4288240663F8F943EF0403CC8E48C56DB364978
                        SHA-512:E02F6846F6541C91794A4809A72CABADC2D52472672A9A434978C126AA060BD2AB4F61E9C2F105C48F971178AD59D107B0858F3B212C63B87CF6C6E31C64080A
                        Malicious:false
                        Reputation:low
                        Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (Karbon)./Producer (Karbon)./CreationDate (D:20240310210339).>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 625./Height 155./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 8 0 R./Filter /DCTDecode.>>.stream.......JFIF.....d.d.....C....................................................................C.........................................................................q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...............
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PDF document, version 1.4, 3 pages
                        Category:dropped
                        Size (bytes):140250
                        Entropy (8bit):7.809037218997685
                        Encrypted:false
                        SSDEEP:3072:+HE+r91lX6Hi6dfc8qsbouYjs4zmjb0Aj/o72KMR35uVFw2D:+HZr918C8EaUHJmjb0AMKRpuMS
                        MD5:63B1F66ADD5E80F68077EBF191429410
                        SHA1:6853847F6EA371DFBB66486ADBA63B0A6E1400F9
                        SHA-256:17FB4C961A9109C3A528BED6A4288240663F8F943EF0403CC8E48C56DB364978
                        SHA-512:E02F6846F6541C91794A4809A72CABADC2D52472672A9A434978C126AA060BD2AB4F61E9C2F105C48F971178AD59D107B0858F3B212C63B87CF6C6E31C64080A
                        Malicious:true
                        Antivirus:
                        • Antivirus: Avira, Detection: 100%
                        Reputation:low
                        Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (Karbon)./Producer (Karbon)./CreationDate (D:20240310210339).>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 625./Height 155./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 8 0 R./Filter /DCTDecode.>>.stream.......JFIF.....d.d.....C....................................................................C.........................................................................q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...............
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):4997
                        Entropy (8bit):7.9542545802473095
                        Encrypted:false
                        SSDEEP:96:bzdD/1w5EnxS6KXhcIS+KAwgW0kkcoI8QauIHwnsIzRVlDxakKkUq4:bBDpxS6KRcIUAwIIl9PrzaR
                        MD5:F2AF32CBF5FF0FD82A402BE805080EA9
                        SHA1:6B0952A219F8157C9BB6FE45F77DE631A4535509
                        SHA-256:7DE04CD918559FA60A1BB01413B38FC7A73D6F99D3B4878EECF09A96FA5DDEF9
                        SHA-512:34A3EE039C0E485C617A308930A6C68DEEA097889EC4AB75013796F5FC64A81434BC2667F392E4216B5AD1223976DC85B731182F6D25B5D2F282C4A09196A30F
                        Malicious:false
                        Reputation:low
                        Preview:...!...."d...}.....%...d3Ql...\.H....A..b..AK#..4.%Gv].W6...~.}...p.g..F..^.L .x/....Kpv.yeF.Qv9..3.3$....!F.oc...UT@...z..?E<D.....<.'y....G.{K..v.&9......2!......>n .@.$...:...>.WWMm.".\..I.$..B.X'.JJ/Xc..o.^a~uu:.2.#.7..3..W'L...:..O..C..i..<...h|...e....].....V.........4........6/.h)...]..xo.iZ.p.R#fE.)N....XJH.......L.z...z.|.*...6M%.\j*.T..{?...%M.../.wJx.<M...w....<y@.....^...F..1H...a.J.e.&...$.c.....w.....G..ZaV;......&.K..Q.D..yM9.)a.?RT#JRQ)...I..T.Rz.3...Y".4..R...TT....A.A.......K.8!.C@..:...6r..b^*9..-..+|e.X...C^.....e$h..H...A...hP>......r.".;|iBk>..ds.v.MS..N3...;_j.........An..A++...c.|q..^.....;.b].F.|bCb..,...>$.gB......tz.C1/.T.=W..J.?7....|.J...P...X..)...4Iiu.*.....y.s.[cP..LZ.;..bQ*eKq...dW.d.:H..`.T..h:......j.L.d...t.[=.v...Ub..\.KMf.+/.`4.;.C.(.v..l.....K.&...y......._.|.&s}.z.K.&c.N ..i.r....0...k..^....)-......3.. .....h...@.......N.P,.W....X./mq..B.Q@+=.6.yy|;.-.e..[,J....6.~..,K.E`..9.....6...8hr.Y...|P...J.z..K.m.#k
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:data
                        Category:downloaded
                        Size (bytes):139
                        Entropy (8bit):6.447831630168522
                        Encrypted:false
                        SSDEEP:3:hnlaY6nBgXy5qwhf+6oizxHmcEpsiwG09vmShmaD35Jvu5:xlT6nWXy5qufiVcmsiwl0S935JvQ
                        MD5:2B4DE9292087831214B1F37656B107A4
                        SHA1:8C73C075998D631F879C970B55182C5C344CC580
                        SHA-256:044ECDA26CF4C538B0C9BBAAE8D505D91DACEF0016D7307090DE9CA0E03D2BB1
                        SHA-512:DF2B75C74C2941E5668915404B754DF51791ADA533D63394B114D4E2D699443038673DA2BC5B1BAA22CC882F9230B05443123C4B07C1037FE5C1F74111A7B00D
                        Malicious:false
                        Reputation:low
                        URL:https://bakaw.yftejum.com/favicon.ico
                        Preview:.#...'.}.B...E..!........X...6...C.p.....e...wg./.Vo].+....#.....J..X.i..Z.*.D}.&.j..c(..w...cX.1x{...{.t9.....j....{../.`...,k.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:data
                        Category:downloaded
                        Size (bytes):4997
                        Entropy (8bit):7.9542545802473095
                        Encrypted:false
                        SSDEEP:96:bzdD/1w5EnxS6KXhcIS+KAwgW0kkcoI8QauIHwnsIzRVlDxakKkUq4:bBDpxS6KRcIUAwIIl9PrzaR
                        MD5:F2AF32CBF5FF0FD82A402BE805080EA9
                        SHA1:6B0952A219F8157C9BB6FE45F77DE631A4535509
                        SHA-256:7DE04CD918559FA60A1BB01413B38FC7A73D6F99D3B4878EECF09A96FA5DDEF9
                        SHA-512:34A3EE039C0E485C617A308930A6C68DEEA097889EC4AB75013796F5FC64A81434BC2667F392E4216B5AD1223976DC85B731182F6D25B5D2F282C4A09196A30F
                        Malicious:false
                        Reputation:low
                        URL:https://bakaw.yftejum.com/b.js
                        Preview:...!...."d...}.....%...d3Ql...\.H....A..b..AK#..4.%Gv].W6...~.}...p.g..F..^.L .x/....Kpv.yeF.Qv9..3.3$....!F.oc...UT@...z..?E<D.....<.'y....G.{K..v.&9......2!......>n .@.$...:...>.WWMm.".\..I.$..B.X'.JJ/Xc..o.^a~uu:.2.#.7..3..W'L...:..O..C..i..<...h|...e....].....V.........4........6/.h)...]..xo.iZ.p.R#fE.)N....XJH.......L.z...z.|.*...6M%.\j*.T..{?...%M.../.wJx.<M...w....<y@.....^...F..1H...a.J.e.&...$.c.....w.....G..ZaV;......&.K..Q.D..yM9.)a.?RT#JRQ)...I..T.Rz.3...Y".4..R...TT....A.A.......K.8!.C@..:...6r..b^*9..-..+|e.X...C^.....e$h..H...A...hP>......r.".;|iBk>..ds.v.MS..N3...;_j.........An..A++...c.|q..^.....;.b].F.|bCb..,...>$.gB......tz.C1/.T.=W..J.?7....|.J...P...X..)...4Iiu.*.....y.s.[cP..LZ.;..bQ*eKq...dW.d.:H..`.T..h:......j.L.d...t.[=.v...Ub..\.KMf.+/.`4.;.C.(.v..l.....K.&...y......._.|.&s}.z.K.&c.N ..i.r....0...k..^....)-......3.. .....h...@.......N.P,.W....X./mq..B.Q@+=.6.yy|;.-.e..[,J....6.~..,K.E`..9.....6...8hr.Y...|P...J.z..K.m.#k
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:XML 1.0 document, ASCII text
                        Category:downloaded
                        Size (bytes):243
                        Entropy (8bit):5.5890480793903
                        Encrypted:false
                        SSDEEP:6:TMVBd/ZbZjZvKtWRVzjkS+5R9KelWB8df8kw3Nkan:TMHd9BZKtWREYZBuyua
                        MD5:FB676E44A5815AFA01B59DFCE298FB6E
                        SHA1:32F68F27EC7E229F230C77D6F243AFF8F58560AB
                        SHA-256:A94FBA225E16B0AC0FA2DB9E8CC322330FD14707A62532692C2349933477078A
                        SHA-512:A308C9881FCD55E80FBB771FEC713CB4526C0E8DF28BFDE64E62628DAE438B938FF2DB051CC47E2B68A346AFC8A4F7238A52B50B8A07AEA0F23C8C09D2D2A3B6
                        Malicious:false
                        Reputation:low
                        URL:https://cdn.prod.website-files.com/favicon.ico
                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>8AZKP07YS8F2MVE7</RequestId><HostId>CtmeEW4cz5A4BIpydZy9ZvhF5K8CScwW6iaIFhRbZ+6WF9iQrOIFWeYqhvai+AfewaY9H6jOXJI=</HostId></Error>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PDF document, version 1.4, 3 pages
                        Category:downloaded
                        Size (bytes):140250
                        Entropy (8bit):7.809037218997685
                        Encrypted:false
                        SSDEEP:3072:+HE+r91lX6Hi6dfc8qsbouYjs4zmjb0Aj/o72KMR35uVFw2D:+HZr918C8EaUHJmjb0AMKRpuMS
                        MD5:63B1F66ADD5E80F68077EBF191429410
                        SHA1:6853847F6EA371DFBB66486ADBA63B0A6E1400F9
                        SHA-256:17FB4C961A9109C3A528BED6A4288240663F8F943EF0403CC8E48C56DB364978
                        SHA-512:E02F6846F6541C91794A4809A72CABADC2D52472672A9A434978C126AA060BD2AB4F61E9C2F105C48F971178AD59D107B0858F3B212C63B87CF6C6E31C64080A
                        Malicious:false
                        Reputation:low
                        URL:https://cdn.prod.website-files.com/65dccdc21b806b929439370e/66e00f5491860971b9b9ef25_80703488528.pdf
                        Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (Karbon)./Producer (Karbon)./CreationDate (D:20240310210339).>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 625./Height 155./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 8 0 R./Filter /DCTDecode.>>.stream.......JFIF.....d.d.....C....................................................................C.........................................................................q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...............
                        No static file info
                        Icon Hash:00b29a8e86828200
                        TimestampSource PortDest PortSource IPDest IP
                        Nov 22, 2024 14:26:03.712269068 CET4434970620.198.119.84192.168.2.6
                        Nov 22, 2024 14:26:03.712388039 CET49706443192.168.2.620.198.119.84
                        Nov 22, 2024 14:26:03.720376968 CET49706443192.168.2.620.198.119.84
                        Nov 22, 2024 14:26:03.720405102 CET4434970620.198.119.84192.168.2.6
                        Nov 22, 2024 14:26:03.720916033 CET4434970620.198.119.84192.168.2.6
                        Nov 22, 2024 14:26:03.722592115 CET49706443192.168.2.620.198.119.84
                        Nov 22, 2024 14:26:03.722708941 CET49706443192.168.2.620.198.119.84
                        Nov 22, 2024 14:26:03.722723007 CET4434970620.198.119.84192.168.2.6
                        Nov 22, 2024 14:26:03.722937107 CET49706443192.168.2.620.198.119.84
                        Nov 22, 2024 14:26:03.767333984 CET4434970620.198.119.84192.168.2.6
                        Nov 22, 2024 14:26:04.007569075 CET49673443192.168.2.6173.222.162.64
                        Nov 22, 2024 14:26:04.010775089 CET49674443192.168.2.6173.222.162.64
                        Nov 22, 2024 14:26:04.262903929 CET4434970620.198.119.84192.168.2.6
                        Nov 22, 2024 14:26:04.263094902 CET4434970620.198.119.84192.168.2.6
                        Nov 22, 2024 14:26:04.263173103 CET49706443192.168.2.620.198.119.84
                        Nov 22, 2024 14:26:04.263254881 CET49706443192.168.2.620.198.119.84
                        Nov 22, 2024 14:26:04.263286114 CET4434970620.198.119.84192.168.2.6
                        Nov 22, 2024 14:26:04.335772038 CET49672443192.168.2.6173.222.162.64
                        Nov 22, 2024 14:26:11.181597948 CET49707443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:11.181663990 CET4434970720.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:11.181736946 CET49707443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:11.189959049 CET49707443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:11.189990997 CET4434970720.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:13.299926043 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:13.299969912 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:13.300149918 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:13.300595999 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:13.300611973 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:13.463460922 CET4434970720.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:13.463562012 CET49707443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:13.466691017 CET49707443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:13.466703892 CET4434970720.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:13.466949940 CET4434970720.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:13.469657898 CET49707443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:13.469777107 CET49707443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:13.469784975 CET4434970720.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:13.470093966 CET49707443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:13.511360884 CET4434970720.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:13.612066984 CET49714443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:13.612114906 CET4434971420.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:13.612196922 CET49714443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:13.613121033 CET49714443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:13.613133907 CET4434971420.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:13.619396925 CET49673443192.168.2.6173.222.162.64
                        Nov 22, 2024 14:26:13.694709063 CET49674443192.168.2.6173.222.162.64
                        Nov 22, 2024 14:26:13.992508888 CET49672443192.168.2.6173.222.162.64
                        Nov 22, 2024 14:26:14.142916918 CET4434970720.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:14.143049955 CET4434970720.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:14.143124104 CET49707443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:14.143419027 CET49707443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:14.143440008 CET4434970720.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:14.565663099 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:14.565963030 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:14.565994024 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:14.567476988 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:14.567553997 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:14.569531918 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:14.569611073 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:14.569772959 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:14.569782019 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:14.616384029 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.031586885 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.031652927 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.031687021 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.031716108 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.031740904 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.031800032 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.031843901 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.039896965 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.039985895 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.040105104 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.040122986 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.040208101 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.048281908 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.056845903 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.060096025 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.060112000 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.102348089 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.151099920 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.195327044 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.195369005 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.236399889 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.236469984 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.236490011 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.242619991 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.242697001 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.242711067 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.250507116 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.250596046 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.250608921 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.258450985 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.258682966 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.258697033 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.266232014 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.266331911 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.266345978 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.274024963 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.274087906 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.274101973 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.289613962 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.289700985 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.289714098 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.296632051 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.296705961 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.296722889 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.303637981 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.303704023 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.303716898 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.310606956 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.310705900 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.310719013 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.317696095 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.317794085 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.317806959 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.367662907 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.367712021 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.418096066 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.433901072 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.436176062 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.436240911 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.436276913 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.440752029 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.440820932 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.440850019 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.450125933 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.450146914 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.450186968 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.450206041 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.450231075 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.459182978 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.459244013 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.459255934 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.459300995 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.463469028 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.468066931 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.468154907 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.468172073 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.468219042 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.477097988 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.477113008 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.477166891 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.485939980 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.485959053 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.486047983 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.494874954 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.494908094 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.494937897 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.499428034 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.499486923 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.499506950 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.499560118 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.508393049 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.508493900 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.517415047 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.517497063 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.521923065 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.522020102 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.530853033 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.530917883 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.539732933 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.539792061 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.577054977 CET49717443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:26:15.577107906 CET44349717142.250.181.100192.168.2.6
                        Nov 22, 2024 14:26:15.577172995 CET49717443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:26:15.578104973 CET49717443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:26:15.578125954 CET44349717142.250.181.100192.168.2.6
                        Nov 22, 2024 14:26:15.595855951 CET49718443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.595911026 CET44349718104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.596061945 CET49718443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.596493959 CET49718443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.596509933 CET44349718104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.634910107 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.634985924 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.639349937 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.639410019 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.646210909 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.646281958 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.649661064 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.649730921 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.656130075 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.656202078 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.659295082 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.659352064 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.665533066 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.665596008 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.671473026 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.671530962 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.674439907 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.674506903 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.674536943 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.674568892 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.674612999 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.675760031 CET49713443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:15.675780058 CET44349713104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:15.945389032 CET4434971420.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:15.945523977 CET49714443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:15.947202921 CET49714443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:15.947235107 CET4434971420.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:15.947501898 CET4434971420.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:15.949421883 CET49714443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:15.949474096 CET49714443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:15.949486017 CET4434971420.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:15.949582100 CET49714443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:15.991348982 CET4434971420.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:16.080404043 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:16.080521107 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:16.080660105 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:16.080857038 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:16.080893993 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:16.097893953 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:16.097966909 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:16.098181963 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:16.098474979 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:16.098504066 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:16.102929115 CET49721443192.168.2.62.18.84.141
                        Nov 22, 2024 14:26:16.102952957 CET443497212.18.84.141192.168.2.6
                        Nov 22, 2024 14:26:16.103008032 CET49721443192.168.2.62.18.84.141
                        Nov 22, 2024 14:26:16.105772972 CET49721443192.168.2.62.18.84.141
                        Nov 22, 2024 14:26:16.105789900 CET443497212.18.84.141192.168.2.6
                        Nov 22, 2024 14:26:16.376493931 CET44349702173.222.162.64192.168.2.6
                        Nov 22, 2024 14:26:16.376804113 CET49702443192.168.2.6173.222.162.64
                        Nov 22, 2024 14:26:16.509588957 CET4434971420.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:16.509733915 CET4434971420.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:16.509798050 CET49714443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:16.510104895 CET49714443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:16.510129929 CET4434971420.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:16.853513002 CET44349718104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:16.862808943 CET49718443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:16.862843037 CET44349718104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:16.863249063 CET44349718104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:16.863740921 CET49718443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:16.863806009 CET44349718104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:16.864155054 CET49718443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:16.911338091 CET44349718104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.269818068 CET44349717142.250.181.100192.168.2.6
                        Nov 22, 2024 14:26:17.270123005 CET49717443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:26:17.270176888 CET44349717142.250.181.100192.168.2.6
                        Nov 22, 2024 14:26:17.271058083 CET44349717142.250.181.100192.168.2.6
                        Nov 22, 2024 14:26:17.271132946 CET49717443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:26:17.272404909 CET49717443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:26:17.272475958 CET44349717142.250.181.100192.168.2.6
                        Nov 22, 2024 14:26:17.296036005 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.296334982 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:17.296370029 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.296688080 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.297014952 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:17.297219038 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.297223091 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:17.319324970 CET49717443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:26:17.319374084 CET44349717142.250.181.100192.168.2.6
                        Nov 22, 2024 14:26:17.336857080 CET44349718104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.336966991 CET44349718104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.337172031 CET49718443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:17.339327097 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.339734077 CET49718443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:17.339756012 CET44349718104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.350649118 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:17.366173983 CET49717443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:26:17.562664032 CET443497212.18.84.141192.168.2.6
                        Nov 22, 2024 14:26:17.562758923 CET49721443192.168.2.62.18.84.141
                        Nov 22, 2024 14:26:17.594338894 CET49721443192.168.2.62.18.84.141
                        Nov 22, 2024 14:26:17.594353914 CET443497212.18.84.141192.168.2.6
                        Nov 22, 2024 14:26:17.595417976 CET443497212.18.84.141192.168.2.6
                        Nov 22, 2024 14:26:17.647428989 CET49721443192.168.2.62.18.84.141
                        Nov 22, 2024 14:26:17.746707916 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.746766090 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.746793032 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.746829987 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.746859074 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.746870995 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:17.746886015 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.746896029 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.746901035 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:17.746923923 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:17.757981062 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.760482073 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:17.760497093 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.766401052 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.768554926 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:17.768560886 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.819298983 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:17.832880020 CET49721443192.168.2.62.18.84.141
                        Nov 22, 2024 14:26:17.866513968 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.879331112 CET443497212.18.84.141192.168.2.6
                        Nov 22, 2024 14:26:17.912420988 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:17.912487984 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.942538977 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.942625046 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:17.942713022 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.948710918 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:17.948802948 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:17.949160099 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.949239969 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:17.949258089 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.950898886 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:17.950948954 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:17.951214075 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:17.957271099 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.957341909 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:17.957376003 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.962572098 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:17.965414047 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.965480089 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:17.965495110 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.973510981 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.973614931 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:17.973643064 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.981734037 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.981806040 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:17.981821060 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.997903109 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:17.997982979 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:17.997997046 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.005995035 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.006067038 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:18.006068945 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.006082058 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.006208897 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:18.007334948 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:18.013040066 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.020123959 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.020207882 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:18.020210981 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.020222902 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.020283937 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:18.027424097 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.058856964 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.058990002 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:18.059014082 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.110584021 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:18.130619049 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.132847071 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.132919073 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:18.132971048 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.136693001 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.137711048 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:18.137729883 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.146100998 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.146169901 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:18.146183968 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.146262884 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:18.154774904 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.154793978 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.154858112 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:18.163103104 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.163122892 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.163166046 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:18.163177967 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.174010038 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.174083948 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:18.174091101 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.174146891 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:18.175930023 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.175944090 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.175990105 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:18.184695959 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.184771061 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:18.191612959 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.191701889 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:18.197283030 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.197350979 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:18.200197935 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.200265884 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:18.206072092 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.206137896 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:18.209175110 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.209240913 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:18.215408087 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.215478897 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:18.238200903 CET443497212.18.84.141192.168.2.6
                        Nov 22, 2024 14:26:18.238487005 CET49721443192.168.2.62.18.84.141
                        Nov 22, 2024 14:26:18.238504887 CET443497212.18.84.141192.168.2.6
                        Nov 22, 2024 14:26:18.238518000 CET49721443192.168.2.62.18.84.141
                        Nov 22, 2024 14:26:18.238524914 CET443497212.18.84.141192.168.2.6
                        Nov 22, 2024 14:26:18.238535881 CET443497212.18.84.141192.168.2.6
                        Nov 22, 2024 14:26:18.277175903 CET49722443192.168.2.62.18.84.141
                        Nov 22, 2024 14:26:18.277228117 CET443497222.18.84.141192.168.2.6
                        Nov 22, 2024 14:26:18.277324915 CET49722443192.168.2.62.18.84.141
                        Nov 22, 2024 14:26:18.277748108 CET49722443192.168.2.62.18.84.141
                        Nov 22, 2024 14:26:18.277757883 CET443497222.18.84.141192.168.2.6
                        Nov 22, 2024 14:26:18.322855949 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.322952032 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:18.326019049 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.326082945 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:18.331211090 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.331273079 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:18.333688021 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.333775997 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:18.338465929 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.338536978 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:18.340904951 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.340971947 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:18.345513105 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.345580101 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:18.349838972 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.349905014 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:18.349962950 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.350039005 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:18.350054979 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.350142956 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.350197077 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:18.350656033 CET49719443192.168.2.6104.18.160.117
                        Nov 22, 2024 14:26:18.350684881 CET44349719104.18.160.117192.168.2.6
                        Nov 22, 2024 14:26:18.442770958 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:18.442801952 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:18.442886114 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:18.442899942 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:18.442965031 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:18.443028927 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:18.443051100 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:18.641952991 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:18.641976118 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:18.642082930 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:18.642143965 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:18.642215967 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:18.685585976 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:18.685611010 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:18.685724974 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:18.685754061 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:18.685915947 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:18.834928989 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:18.834969997 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:18.835068941 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:18.835131884 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:18.835251093 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:18.862854958 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:18.862871885 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:18.862941027 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:18.863004923 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:18.863037109 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:18.863096952 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:18.882076025 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:18.882095098 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:18.882180929 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:18.882225990 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:18.882333040 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:18.904810905 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:18.904828072 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:18.904897928 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:18.904917002 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:18.904952049 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:18.904972076 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:19.042299032 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:19.042325020 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:19.042428970 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:19.042464972 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:19.042550087 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:19.059514999 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:19.059535027 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:19.059624910 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:19.059668064 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:19.059803009 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:19.073765039 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:19.073786974 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:19.073889971 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:19.073926926 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:19.074198008 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:19.090508938 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:19.090528965 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:19.090612888 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:19.090650082 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:19.090745926 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:19.107516050 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:19.107536077 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:19.107664108 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:19.107701063 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:19.107755899 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:19.123497963 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:19.123517990 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:19.123575926 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:19.123610020 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:19.123632908 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:19.123970032 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:19.128603935 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:19.128684044 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:19.128685951 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:19.128724098 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:19.176640987 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:19.186712980 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:19.186758041 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:19.186779022 CET49720443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:19.186788082 CET4434972013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:19.376687050 CET49723443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:19.376733065 CET4434972313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:19.376808882 CET49723443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:19.377845049 CET49724443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:19.377948046 CET4434972413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:19.378027916 CET49724443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:19.438791990 CET49725443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:19.438879013 CET4434972513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:19.439062119 CET49725443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:19.439317942 CET49723443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:19.439361095 CET4434972313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:19.439399958 CET49724443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:19.439429045 CET4434972413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:19.441061974 CET49726443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:19.441126108 CET4434972613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:19.441180944 CET49725443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:19.441205978 CET4434972513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:19.441253901 CET49726443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:19.441253901 CET49726443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:19.441322088 CET4434972613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:19.442389965 CET49727443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:19.442430019 CET4434972713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:19.442495108 CET49727443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:19.442764997 CET49727443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:19.442787886 CET4434972713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:19.726104975 CET443497222.18.84.141192.168.2.6
                        Nov 22, 2024 14:26:19.726226091 CET49722443192.168.2.62.18.84.141
                        Nov 22, 2024 14:26:19.728293896 CET49722443192.168.2.62.18.84.141
                        Nov 22, 2024 14:26:19.728301048 CET443497222.18.84.141192.168.2.6
                        Nov 22, 2024 14:26:19.728492022 CET443497222.18.84.141192.168.2.6
                        Nov 22, 2024 14:26:19.730222940 CET49722443192.168.2.62.18.84.141
                        Nov 22, 2024 14:26:19.771339893 CET443497222.18.84.141192.168.2.6
                        Nov 22, 2024 14:26:20.255337000 CET443497222.18.84.141192.168.2.6
                        Nov 22, 2024 14:26:20.255412102 CET443497222.18.84.141192.168.2.6
                        Nov 22, 2024 14:26:20.255583048 CET49722443192.168.2.62.18.84.141
                        Nov 22, 2024 14:26:20.754520893 CET49722443192.168.2.62.18.84.141
                        Nov 22, 2024 14:26:20.754558086 CET443497222.18.84.141192.168.2.6
                        Nov 22, 2024 14:26:20.754587889 CET49722443192.168.2.62.18.84.141
                        Nov 22, 2024 14:26:20.754594088 CET443497222.18.84.141192.168.2.6
                        Nov 22, 2024 14:26:21.158909082 CET4434972313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.159617901 CET49723443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.159658909 CET4434972313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.160202026 CET49723443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.160208941 CET4434972313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.221230030 CET4434972413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.222045898 CET49724443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.222079039 CET4434972413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.222856998 CET49724443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.222871065 CET4434972413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.223150969 CET4434972613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.223728895 CET49726443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.223752022 CET4434972613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.224384069 CET49726443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.224394083 CET4434972613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.224596977 CET4434972513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.224874973 CET4434972713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.226346016 CET49725443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.226365089 CET4434972513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.226954937 CET49725443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.226960897 CET4434972513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.227515936 CET49727443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.227529049 CET4434972713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.228179932 CET49727443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.228184938 CET4434972713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.599333048 CET4434972313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.599358082 CET4434972313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.599428892 CET49723443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.599467039 CET4434972313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.599520922 CET49723443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.600099087 CET49723443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.600112915 CET4434972313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.600136995 CET49723443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.600306988 CET4434972313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.600343943 CET4434972313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.600383997 CET49723443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.605572939 CET49729443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.605616093 CET4434972913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.605678082 CET49729443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.605871916 CET49729443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.605886936 CET4434972913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.664444923 CET4434972413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.664469004 CET4434972413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.664592981 CET49724443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.664658070 CET4434972413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.664850950 CET49724443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.664894104 CET49724443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.664894104 CET49724443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.664915085 CET4434972413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.665127039 CET4434972413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.665162086 CET4434972413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.665545940 CET49724443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.666516066 CET4434972613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.666588068 CET4434972613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.667867899 CET49730443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.667947054 CET49726443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.667956114 CET4434973013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.668056965 CET49730443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.668068886 CET49726443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.668102980 CET4434972613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.668135881 CET49726443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.668149948 CET4434972613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.668293953 CET49730443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.668330908 CET4434973013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.668807030 CET4434972713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.668869972 CET4434972713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.669008017 CET49727443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.669050932 CET49727443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.669051886 CET49727443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.669073105 CET4434972713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.669094086 CET4434972713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.670303106 CET49731443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.670361042 CET4434973113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.670833111 CET49731443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.670988083 CET49731443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.671017885 CET4434973113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.671015978 CET49732443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.671119928 CET4434973213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.671911955 CET49732443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.672055006 CET49732443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.672085047 CET4434973213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.678397894 CET4434972513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.678438902 CET4434972513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.678544044 CET49725443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.678561926 CET4434972513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.678641081 CET4434972513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.678754091 CET49725443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.678817034 CET49725443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.678817034 CET49725443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.678836107 CET4434972513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.678854942 CET4434972513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.682059050 CET49733443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.682118893 CET4434973313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:21.682873964 CET49733443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.683079004 CET49733443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:21.683103085 CET4434973313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:23.386734009 CET4434973013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:23.387166977 CET49730443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:23.387248039 CET4434973013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:23.387737989 CET49730443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:23.387753963 CET4434973013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:23.390538931 CET49734443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:23.390577078 CET4434973420.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:23.390693903 CET49734443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:23.391370058 CET49734443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:23.391385078 CET4434973420.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:23.457922935 CET4434973113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:23.458648920 CET49731443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:23.458683968 CET4434973113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:23.459094048 CET49731443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:23.459100962 CET4434973113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:23.503123999 CET4434972913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:23.503715992 CET49729443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:23.503798008 CET4434972913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:23.504206896 CET49729443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:23.504224062 CET4434972913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:23.523829937 CET4434973213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:23.524178028 CET49732443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:23.524203062 CET4434973213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:23.524581909 CET49732443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:23.524586916 CET4434973213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:23.530751944 CET4434973313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:23.531042099 CET49733443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:23.531080008 CET4434973313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:23.531411886 CET49733443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:23.531419039 CET4434973313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:23.836180925 CET4434973013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:23.836260080 CET4434973013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:23.836323023 CET49730443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:23.836477995 CET49730443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:23.836502075 CET4434973013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:23.836514950 CET49730443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:23.836520910 CET4434973013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:23.839494944 CET49735443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:23.839550972 CET4434973513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:23.839627028 CET49735443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:23.839782000 CET49735443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:23.839799881 CET4434973513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:23.943588018 CET4434973113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:23.943692923 CET4434973113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:23.943803072 CET49731443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:23.944641113 CET49731443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:23.944720030 CET4434973113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:23.944753885 CET49731443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:23.944772005 CET4434973113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:23.947504997 CET49736443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:23.947551012 CET4434973613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:23.947714090 CET49736443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:23.947889090 CET49736443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:23.947904110 CET4434973613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:24.003046989 CET4434972913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:24.003118992 CET4434973213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:24.003144026 CET4434972913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:24.003154993 CET4434973313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:24.003176928 CET4434973213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:24.003211975 CET49729443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:24.003221989 CET4434973313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:24.003242970 CET49732443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:24.003295898 CET49733443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:24.003370047 CET49732443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:24.003417969 CET4434973213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:24.003451109 CET49732443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:24.003467083 CET4434973213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:24.003537893 CET49729443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:24.003554106 CET4434972913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:24.003585100 CET49729443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:24.003591061 CET4434972913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:24.004235029 CET49733443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:24.004260063 CET4434973313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:24.004276037 CET49733443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:24.004282951 CET4434973313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:24.007221937 CET49737443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:24.007257938 CET4434973713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:24.007344961 CET49737443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:24.008451939 CET49738443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:24.008487940 CET4434973813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:24.008539915 CET49738443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:24.008594990 CET49739443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:24.008605003 CET4434973913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:24.008663893 CET49739443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:24.008765936 CET49737443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:24.008775949 CET4434973713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:24.009443998 CET49738443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:24.009455919 CET4434973813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:24.009526014 CET49739443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:24.009536028 CET4434973913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:24.470273972 CET49740443192.168.2.6172.202.163.200
                        Nov 22, 2024 14:26:24.470379114 CET44349740172.202.163.200192.168.2.6
                        Nov 22, 2024 14:26:24.470525980 CET49740443192.168.2.6172.202.163.200
                        Nov 22, 2024 14:26:24.472631931 CET49740443192.168.2.6172.202.163.200
                        Nov 22, 2024 14:26:24.472665071 CET44349740172.202.163.200192.168.2.6
                        Nov 22, 2024 14:26:25.668816090 CET4434973513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:25.702867985 CET4434973420.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:25.702986002 CET49734443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:25.719172001 CET49735443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:25.754878998 CET49734443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:25.754908085 CET4434973420.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:25.755387068 CET4434973420.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:25.775497913 CET49735443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:25.775553942 CET4434973513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:25.776303053 CET49735443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:25.776329041 CET4434973513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:25.778304100 CET49734443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:25.778371096 CET49734443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:25.778381109 CET4434973420.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:25.778527975 CET49734443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:25.794926882 CET4434973913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:25.795536041 CET49739443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:25.795577049 CET4434973913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:25.796013117 CET49739443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:25.796019077 CET4434973913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:25.803210020 CET4434973613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:25.803831100 CET49736443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:25.803868055 CET4434973613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:25.804483891 CET49736443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:25.804488897 CET4434973613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:25.819338083 CET4434973420.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:25.862083912 CET4434973713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:25.862628937 CET49737443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:25.862663984 CET4434973713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:25.863151073 CET49737443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:25.863157034 CET4434973713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:25.863220930 CET4434973813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:25.863534927 CET49738443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:25.863570929 CET4434973813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:25.863918066 CET49738443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:25.863924026 CET4434973813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:26.122919083 CET4434973513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:26.123001099 CET4434973513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:26.123327017 CET49735443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:26.123425007 CET49735443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:26.123425007 CET49735443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:26.123472929 CET4434973513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:26.123502016 CET4434973513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:26.126698971 CET49742443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:26.126744032 CET4434974213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:26.126894951 CET49742443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:26.127150059 CET49742443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:26.127160072 CET4434974213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:26.206739902 CET44349740172.202.163.200192.168.2.6
                        Nov 22, 2024 14:26:26.206820965 CET49740443192.168.2.6172.202.163.200
                        Nov 22, 2024 14:26:26.208862066 CET49740443192.168.2.6172.202.163.200
                        Nov 22, 2024 14:26:26.208873034 CET44349740172.202.163.200192.168.2.6
                        Nov 22, 2024 14:26:26.209111929 CET44349740172.202.163.200192.168.2.6
                        Nov 22, 2024 14:26:26.240190983 CET4434973913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:26.240251064 CET4434973913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:26.240303993 CET49739443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:26.245240927 CET49739443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:26.245264053 CET4434973913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:26.245275021 CET49739443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:26.245280027 CET4434973913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:26.250017881 CET49740443192.168.2.6172.202.163.200
                        Nov 22, 2024 14:26:26.253783941 CET49743443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:26.253829002 CET4434974313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:26.253890991 CET49743443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:26.254661083 CET49743443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:26.254677057 CET4434974313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:26.256171942 CET4434973613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:26.256243944 CET4434973613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:26.256550074 CET49736443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:26.258574009 CET49736443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:26.258590937 CET4434973613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:26.258666039 CET49736443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:26.258671999 CET4434973613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:26.285718918 CET49744443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:26.285751104 CET4434974413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:26.285828114 CET49744443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:26.286029100 CET49744443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:26.286042929 CET4434974413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:26.306411028 CET49740443192.168.2.6172.202.163.200
                        Nov 22, 2024 14:26:26.315617085 CET4434973813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:26.315686941 CET4434973813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:26.315768957 CET49738443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:26.315924883 CET49738443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:26.315939903 CET4434973813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:26.315960884 CET49738443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:26.315968037 CET4434973813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:26.316131115 CET4434973713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:26.316186905 CET4434973713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:26.316227913 CET49737443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:26.322263002 CET49737443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:26.322273016 CET4434973713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:26.322283983 CET49737443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:26.322288036 CET4434973713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:26.327934027 CET49745443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:26.327951908 CET4434974513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:26.328185081 CET49745443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:26.328737020 CET4434973420.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:26.328826904 CET4434973420.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:26.328916073 CET49734443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:26.329235077 CET49734443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:26.329247952 CET4434973420.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:26.330137014 CET49746443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:26.330169916 CET4434974613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:26.330290079 CET49746443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:26.333324909 CET49745443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:26.333343029 CET4434974513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:26.333894014 CET49746443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:26.333909988 CET4434974613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:26.351340055 CET44349740172.202.163.200192.168.2.6
                        Nov 22, 2024 14:26:26.891166925 CET44349740172.202.163.200192.168.2.6
                        Nov 22, 2024 14:26:26.891191959 CET44349740172.202.163.200192.168.2.6
                        Nov 22, 2024 14:26:26.891197920 CET44349740172.202.163.200192.168.2.6
                        Nov 22, 2024 14:26:26.891208887 CET44349740172.202.163.200192.168.2.6
                        Nov 22, 2024 14:26:26.891273022 CET44349740172.202.163.200192.168.2.6
                        Nov 22, 2024 14:26:26.891288042 CET49740443192.168.2.6172.202.163.200
                        Nov 22, 2024 14:26:26.891331911 CET44349740172.202.163.200192.168.2.6
                        Nov 22, 2024 14:26:26.891354084 CET49740443192.168.2.6172.202.163.200
                        Nov 22, 2024 14:26:26.891383886 CET49740443192.168.2.6172.202.163.200
                        Nov 22, 2024 14:26:26.910677910 CET44349740172.202.163.200192.168.2.6
                        Nov 22, 2024 14:26:26.910754919 CET44349740172.202.163.200192.168.2.6
                        Nov 22, 2024 14:26:26.910758018 CET49740443192.168.2.6172.202.163.200
                        Nov 22, 2024 14:26:26.910814047 CET49740443192.168.2.6172.202.163.200
                        Nov 22, 2024 14:26:26.914175987 CET49740443192.168.2.6172.202.163.200
                        Nov 22, 2024 14:26:26.914201975 CET44349740172.202.163.200192.168.2.6
                        Nov 22, 2024 14:26:26.914211988 CET49740443192.168.2.6172.202.163.200
                        Nov 22, 2024 14:26:26.914217949 CET44349740172.202.163.200192.168.2.6
                        Nov 22, 2024 14:26:26.948582888 CET49748443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:26.948637962 CET4434974820.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:26.948721886 CET49748443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:26.949371099 CET49748443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:26.949387074 CET4434974820.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:26.967546940 CET44349717142.250.181.100192.168.2.6
                        Nov 22, 2024 14:26:26.967636108 CET44349717142.250.181.100192.168.2.6
                        Nov 22, 2024 14:26:26.967693090 CET49717443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:26:27.679836035 CET49717443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:26:27.679910898 CET44349717142.250.181.100192.168.2.6
                        Nov 22, 2024 14:26:27.866820097 CET4434974413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:27.870687008 CET49744443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:27.870713949 CET4434974413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:27.871355057 CET49744443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:27.871365070 CET4434974413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:27.982093096 CET4434974213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:27.998723030 CET49742443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:27.998780012 CET4434974213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:27.999718904 CET49742443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:27.999739885 CET4434974213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.101465940 CET4434974313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.115714073 CET4434974513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.129281044 CET49743443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.129304886 CET4434974313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.130206108 CET49743443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.130219936 CET4434974313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.130536079 CET49745443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.130564928 CET4434974513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.154716015 CET49745443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.154721975 CET4434974513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.184077024 CET4434974613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.233084917 CET49746443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.307668924 CET49746443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.307703018 CET4434974613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.308520079 CET49746443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.308526039 CET4434974613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.310748100 CET4434974413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.310839891 CET4434974413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.310951948 CET49744443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.311501980 CET49744443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.311525106 CET4434974413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.311541080 CET49744443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.311547041 CET4434974413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.317440987 CET49749443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.317490101 CET4434974913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.317595959 CET49749443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.317867041 CET49749443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.317878962 CET4434974913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.436881065 CET4434974213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.436954021 CET4434974213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.437201977 CET49742443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.437254906 CET49742443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.437254906 CET49742443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.437279940 CET4434974213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.437289000 CET4434974213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.440402985 CET49750443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.440440893 CET4434975013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.440504074 CET49750443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.440738916 CET49750443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.440756083 CET4434975013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.555697918 CET4434974313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.555767059 CET4434974313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.555980921 CET49743443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.556303024 CET49743443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.556303024 CET49743443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.556330919 CET4434974313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.556341887 CET4434974313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.560003042 CET49751443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.560050964 CET4434975113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.560354948 CET49751443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.560542107 CET49751443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.560554028 CET4434975113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.560841084 CET4434974513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.560897112 CET4434974513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.560955048 CET49745443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.561196089 CET49745443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.561213017 CET4434974513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.561244965 CET49745443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.561249018 CET4434974513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.563854933 CET49752443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.563889980 CET4434975213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.564085960 CET49752443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.564246893 CET49752443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.564263105 CET4434975213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.642446995 CET4434974613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.642528057 CET4434974613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.642596006 CET49746443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.642800093 CET49746443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.642824888 CET4434974613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.642868042 CET49746443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.642874002 CET4434974613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.646251917 CET49753443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.646394014 CET4434975313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:28.646471977 CET49753443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.646650076 CET49753443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:28.646684885 CET4434975313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:29.158164024 CET4434974820.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:29.158253908 CET49748443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:29.160233021 CET49748443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:29.160249949 CET4434974820.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:29.160458088 CET4434974820.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:29.161887884 CET49748443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:29.161962986 CET49748443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:29.161977053 CET4434974820.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:29.162095070 CET49748443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:29.207325935 CET4434974820.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:29.827671051 CET4434974820.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:29.828140020 CET4434974820.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:29.828300953 CET49748443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:29.829509020 CET49748443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:29.829509020 CET49748443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:29.829530954 CET4434974820.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:30.105127096 CET4434974913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.106225967 CET49749443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.106225967 CET49749443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.106259108 CET4434974913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.106271029 CET4434974913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.331298113 CET4434975013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.332007885 CET49750443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.332024097 CET4434975013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.334299088 CET49750443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.334306955 CET4434975013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.352746964 CET4434975213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.353823900 CET49752443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.353823900 CET49752443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.353894949 CET4434975213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.353910923 CET4434975213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.360100985 CET4434975313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.364108086 CET49753443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.364136934 CET4434975313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.365092039 CET49753443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.365097046 CET4434975313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.408485889 CET4434975113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.409370899 CET49751443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.409370899 CET49751443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.409408092 CET4434975113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.409424067 CET4434975113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.548831940 CET4434974913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.549006939 CET4434974913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.549191952 CET49749443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.549192905 CET49749443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.549192905 CET49749443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.552057981 CET49755443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.552088022 CET4434975513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.552479029 CET49755443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.552479029 CET49755443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.552510023 CET4434975513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.784297943 CET4434975013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.784363985 CET4434975013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.784615993 CET49750443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.784640074 CET49750443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.784660101 CET4434975013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.784706116 CET49750443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.784712076 CET4434975013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.787949085 CET49756443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.788059950 CET4434975613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.788163900 CET49756443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.788336039 CET49756443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.788372040 CET4434975613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.795969963 CET4434975313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.796036959 CET4434975313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.796096087 CET49753443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.796201944 CET49753443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.796201944 CET49753443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.796236038 CET4434975313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.796263933 CET4434975313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.796822071 CET4434975213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.796878099 CET4434975213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.797089100 CET49752443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.797235012 CET49752443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.797235012 CET49752443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.797276020 CET4434975213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.797301054 CET4434975213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.799079895 CET49757443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.799165010 CET4434975713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.799273014 CET49758443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.799299955 CET4434975813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.799309969 CET49757443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.799365044 CET49758443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.799465895 CET49757443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.799495935 CET49758443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.799499035 CET4434975713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.799535036 CET4434975813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.849879026 CET49749443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.849895954 CET4434974913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.864027023 CET4434975113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.864099979 CET4434975113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.864207983 CET49751443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.864326000 CET49751443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.864331007 CET4434975113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.864361048 CET49751443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.864367008 CET4434975113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.868928909 CET49759443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.868958950 CET4434975913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:30.869052887 CET49759443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.869189978 CET49759443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:30.869210958 CET4434975913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:32.285676956 CET4434975513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:32.286164999 CET49755443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:32.286262035 CET4434975513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:32.287710905 CET49755443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:32.287728071 CET4434975513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:32.581860065 CET4434975813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:32.582173109 CET4434975713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:32.582720995 CET49758443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:32.582798958 CET4434975813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:32.582825899 CET4434975913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:32.583352089 CET49758443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:32.583365917 CET4434975813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:32.583681107 CET49757443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:32.583761930 CET4434975713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:32.586354017 CET49757443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:32.586366892 CET4434975713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:32.588792086 CET49759443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:32.588823080 CET4434975913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:32.589428902 CET49759443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:32.589441061 CET4434975913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:32.631463051 CET4434975613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:32.658246040 CET49756443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:32.658284903 CET4434975613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:32.658943892 CET49756443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:32.658955097 CET4434975613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:32.720002890 CET4434975513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:32.720160007 CET4434975513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:32.720283031 CET49755443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:32.804593086 CET49755443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:32.804625988 CET4434975513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:32.804656982 CET49755443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:32.804665089 CET4434975513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:32.829646111 CET49760443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:32.829693079 CET4434976013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:32.829785109 CET49760443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:32.829920053 CET49760443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:32.829931021 CET4434976013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:33.018225908 CET4434975913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:33.018409014 CET4434975913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:33.018490076 CET49759443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:33.018600941 CET49759443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:33.018600941 CET49759443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:33.018652916 CET4434975913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:33.018680096 CET4434975913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:33.021245003 CET49761443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:33.021286011 CET4434976113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:33.021363974 CET49761443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:33.021516085 CET49761443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:33.021528006 CET4434976113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:33.025685072 CET4434975813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:33.025753975 CET4434975813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:33.025902987 CET49758443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:33.025986910 CET49758443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:33.025988102 CET49758443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:33.026035070 CET4434975813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:33.026062012 CET4434975813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:33.027553082 CET4434975713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:33.027611017 CET4434975713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:33.027694941 CET49757443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:33.027820110 CET49757443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:33.027822971 CET49762443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:33.027836084 CET4434975713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:33.027879000 CET49757443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:33.027893066 CET4434975713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:33.027904034 CET4434976213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:33.027970076 CET49762443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:33.028088093 CET49762443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:33.028124094 CET4434976213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:33.029439926 CET49763443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:33.029473066 CET4434976313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:33.029536963 CET49763443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:33.029647112 CET49763443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:33.029660940 CET4434976313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:33.084172964 CET4434975613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:33.084224939 CET4434975613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:33.084372997 CET49756443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:33.084438086 CET49756443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:33.084438086 CET49756443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:33.084456921 CET4434975613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:33.084477901 CET4434975613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:33.086436987 CET49764443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:33.086463928 CET4434976413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:33.086533070 CET49764443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:33.086627007 CET49764443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:33.086641073 CET4434976413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:34.690383911 CET4434976013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:34.691354036 CET49760443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:34.691391945 CET4434976013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:34.691927910 CET49760443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:34.691934109 CET4434976013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:34.830614090 CET4434976313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:34.831156015 CET49763443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:34.831195116 CET4434976313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:34.831784010 CET49763443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:34.831789970 CET4434976313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:34.887116909 CET4434976413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:34.887622118 CET49764443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:34.887646914 CET4434976413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:34.888245106 CET49764443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:34.888251066 CET4434976413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:34.902648926 CET4434976113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:34.903301954 CET49761443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:34.903328896 CET4434976113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:34.903709888 CET49761443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:34.903714895 CET4434976113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:34.926801920 CET4434976213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:34.927706003 CET49762443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:34.927747965 CET4434976213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:34.928294897 CET49762443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:34.928303957 CET4434976213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:35.142947912 CET4434976013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:35.143038034 CET4434976013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:35.143119097 CET49760443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:35.143390894 CET49760443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:35.143419027 CET4434976013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:35.143434048 CET49760443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:35.143441916 CET4434976013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:35.147531986 CET49765443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:35.147584915 CET4434976513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:35.147736073 CET49765443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:35.147849083 CET49765443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:35.147859097 CET4434976513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:35.274573088 CET4434976313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:35.275248051 CET4434976313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:35.275357008 CET49763443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:35.275357008 CET49763443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:35.275396109 CET49763443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:35.275420904 CET4434976313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:35.278619051 CET49766443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:35.278671026 CET4434976613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:35.278770924 CET49766443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:35.278913021 CET49766443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:35.278937101 CET4434976613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:35.332060099 CET4434976413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:35.332144976 CET4434976413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:35.332206011 CET49764443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:35.344258070 CET49764443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:35.344271898 CET4434976413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:35.344281912 CET49764443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:35.344288111 CET4434976413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:35.370193005 CET4434976213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:35.370292902 CET4434976213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:35.370357990 CET49762443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:35.417551041 CET49762443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:35.417573929 CET4434976213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:35.417594910 CET49762443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:35.417599916 CET4434976213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:35.424973011 CET49767443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:35.425005913 CET4434976713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:35.425080061 CET49767443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:35.425949097 CET49768443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:35.426035881 CET4434976813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:35.426136971 CET49768443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:35.426263094 CET49767443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:35.426274061 CET4434976713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:35.426356077 CET49768443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:35.426388979 CET4434976813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:35.582293034 CET4434976113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:35.584433079 CET4434976113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:35.584517002 CET49761443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:35.584587097 CET49761443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:35.584604025 CET4434976113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:35.584615946 CET49761443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:35.584623098 CET4434976113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:35.589838028 CET49769443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:35.589878082 CET4434976913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:35.589950085 CET49769443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:35.590142012 CET49769443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:35.590159893 CET4434976913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:36.499716043 CET49770443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:36.499767065 CET4434977020.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:36.499841928 CET49770443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:36.500444889 CET49770443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:36.500466108 CET4434977020.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:36.941621065 CET4434976513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:36.942209959 CET49765443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:36.942280054 CET4434976513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:36.942711115 CET49765443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:36.942725897 CET4434976513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.069988012 CET4434976613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.070656061 CET49766443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.070677042 CET4434976613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.071197033 CET49766443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.071202040 CET4434976613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.207627058 CET4434976713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.208058119 CET4434976813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.208354950 CET49767443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.208383083 CET4434976713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.208379984 CET49768443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.208441973 CET4434976813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.208745003 CET49767443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.208751917 CET4434976713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.208853006 CET49768443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.208865881 CET4434976813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.309655905 CET4434976913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.310298920 CET49769443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.310324907 CET4434976913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.310683966 CET49769443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.310688972 CET4434976913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.384784937 CET4434976513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.384932041 CET4434976513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.385034084 CET49765443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.385188103 CET49765443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.385226965 CET4434976513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.385253906 CET49765443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.385270119 CET4434976513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.388539076 CET49771443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.388573885 CET4434977113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.388665915 CET49771443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.388808012 CET49771443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.388823032 CET4434977113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.512371063 CET4434976613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.512439966 CET4434976613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.512481928 CET49766443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.514142990 CET49766443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.514158964 CET4434976613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.514173031 CET49766443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.514178991 CET4434976613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.518595934 CET49772443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.518685102 CET4434977213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.518764973 CET49772443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.519139051 CET49772443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.519176006 CET4434977213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.651431084 CET4434976713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.651588917 CET4434976713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.651659966 CET49767443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.656595945 CET4434976813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.656697989 CET4434976813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.656759024 CET49768443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.671082020 CET49767443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.671108007 CET4434976713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.673217058 CET49768443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.673258066 CET4434976813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.673284054 CET49768443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.673304081 CET4434976813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.679352045 CET49773443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.679378986 CET4434977313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.679431915 CET49773443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.680835962 CET49774443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.680885077 CET4434977413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.680948019 CET49774443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.681564093 CET49773443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.681580067 CET4434977313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.681801081 CET49774443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.681829929 CET4434977413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.747832060 CET4434976913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.748007059 CET4434976913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.748065948 CET49769443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.748342037 CET49769443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.748353958 CET4434976913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.748366117 CET49769443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.748369932 CET4434976913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.753787994 CET49775443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.753865004 CET4434977513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:37.753938913 CET49775443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.754324913 CET49775443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:37.754357100 CET4434977513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:38.715225935 CET4434977020.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:38.715306044 CET49770443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:38.719413042 CET49770443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:38.719436884 CET4434977020.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:38.719774008 CET4434977020.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:38.721757889 CET49770443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:38.721757889 CET49770443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:38.721786022 CET4434977020.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:38.721894979 CET49770443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:38.767327070 CET4434977020.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:39.161920071 CET4434977113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:39.162800074 CET49771443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:39.162851095 CET4434977113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:39.163695097 CET49771443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:39.163702011 CET4434977113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:39.263185978 CET4434977020.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:39.263355970 CET4434977020.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:39.263920069 CET49770443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:39.263921022 CET49770443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:39.263959885 CET4434977020.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:39.264017105 CET49770443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:39.370057106 CET4434977213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:39.371151924 CET49772443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:39.371213913 CET4434977213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:39.371771097 CET49772443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:39.371788025 CET4434977213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:39.463242054 CET4434977313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:39.463804007 CET49773443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:39.463866949 CET4434977313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:39.464397907 CET49773443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:39.464410067 CET4434977313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:39.529237986 CET4434977413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:39.529738903 CET49774443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:39.529778957 CET4434977413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:39.530352116 CET49774443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:39.530356884 CET4434977413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:39.569734097 CET4434977513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:39.570420027 CET49775443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:39.570504904 CET4434977513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:39.571033001 CET49775443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:39.571048975 CET4434977513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:39.599540949 CET4434977113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:39.599695921 CET4434977113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:39.601541996 CET49771443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:39.601583958 CET49771443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:39.601603031 CET4434977113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:39.601612091 CET49771443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:39.601620913 CET4434977113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:39.604763985 CET49776443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:39.604846001 CET4434977613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:39.604942083 CET49776443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:39.605097055 CET49776443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:39.605110884 CET4434977613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:39.825798035 CET4434977213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:39.825963974 CET4434977213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:39.826075077 CET49772443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:39.826253891 CET49772443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:39.826272964 CET4434977213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:39.826317072 CET49772443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:39.826323032 CET4434977213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:39.830061913 CET49777443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:39.830152035 CET4434977713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:39.830267906 CET49777443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:39.830476046 CET49777443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:39.830508947 CET4434977713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:39.909917116 CET4434977313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:39.910002947 CET4434977313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:39.910095930 CET49773443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:39.910362005 CET49773443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:39.910378933 CET4434977313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:39.910392046 CET49773443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:39.910397053 CET4434977313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:39.914789915 CET49778443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:39.914832115 CET4434977813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:39.914937019 CET49778443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:39.915155888 CET49778443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:39.915167093 CET4434977813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:40.031058073 CET4434977513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:40.031222105 CET4434977513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:40.031363964 CET49775443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:40.031445980 CET49775443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:40.031486988 CET4434977513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:40.031534910 CET49775443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:40.031552076 CET4434977513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:40.034656048 CET49779443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:40.034708977 CET4434977913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:40.034806967 CET49779443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:40.035000086 CET49779443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:40.035018921 CET4434977913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:40.046602011 CET4434977413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:40.046689034 CET4434977413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:40.046755075 CET49774443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:40.046899080 CET49774443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:40.046917915 CET4434977413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:40.046930075 CET49774443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:40.046936035 CET4434977413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:40.049122095 CET49780443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:40.049158096 CET4434978013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:40.049241066 CET49780443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:40.049384117 CET49780443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:40.049393892 CET4434978013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:41.460823059 CET4434977613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:41.461342096 CET49776443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:41.461378098 CET4434977613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:41.461770058 CET49776443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:41.461781025 CET4434977613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:41.553122997 CET4434977713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:41.553682089 CET49777443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:41.553764105 CET4434977713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:41.554491997 CET49777443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:41.554507017 CET4434977713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:41.701045036 CET4434977813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:41.701946974 CET49778443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:41.701946974 CET49778443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:41.701982021 CET4434977813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:41.701996088 CET4434977813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:41.832562923 CET4434978013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:41.833519936 CET49780443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:41.833519936 CET49780443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:41.833563089 CET4434978013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:41.833579063 CET4434978013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:41.888369083 CET4434977913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:41.889205933 CET49779443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:41.889205933 CET49779443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:41.889266014 CET4434977913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:41.889292002 CET4434977913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:41.912767887 CET4434977613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:41.912920952 CET4434977613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:41.913285971 CET49776443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:41.913285971 CET49776443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:41.913356066 CET49776443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:41.913377047 CET4434977613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:41.915848017 CET49781443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:41.915937901 CET4434978113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:41.916057110 CET49781443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:41.916315079 CET49781443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:41.916352034 CET4434978113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:42.001677990 CET4434977713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:42.001843929 CET4434977713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:42.001988888 CET49777443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:42.001988888 CET49777443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:42.002099991 CET49777443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:42.002135992 CET4434977713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:42.004559994 CET49782443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:42.004594088 CET4434978213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:42.004767895 CET49782443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:42.004877090 CET49782443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:42.004889011 CET4434978213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:42.143444061 CET4434977813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:42.143601894 CET4434977813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:42.143745899 CET49778443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:42.143745899 CET49778443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:42.143795967 CET49778443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:42.143814087 CET4434977813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:42.146409035 CET49783443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:42.146488905 CET4434978313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:42.146637917 CET49783443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:42.146727085 CET49783443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:42.146752119 CET4434978313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:42.285726070 CET4434978013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:42.285907030 CET4434978013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:42.286109924 CET49780443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:42.286109924 CET49780443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:42.286187887 CET49780443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:42.286205053 CET4434978013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:42.289495945 CET49784443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:42.289546967 CET4434978413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:42.289742947 CET49784443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:42.289882898 CET49784443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:42.289896011 CET4434978413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:42.344770908 CET4434977913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:42.344954014 CET4434977913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:42.345055103 CET49779443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:42.345055103 CET49779443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:42.345101118 CET49779443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:42.345123053 CET4434977913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:42.347361088 CET49785443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:42.347402096 CET4434978513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:42.347579002 CET49785443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:42.347670078 CET49785443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:42.347681999 CET4434978513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:43.697717905 CET4434978113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:43.698502064 CET49781443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:43.698599100 CET4434978113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:43.699209929 CET49781443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:43.699229002 CET4434978113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:43.795288086 CET4434978213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:43.796196938 CET49782443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:43.796236038 CET4434978213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:43.801965952 CET49782443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:43.801974058 CET4434978213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:43.867626905 CET4434978313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:43.869400978 CET49783443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:43.869446993 CET4434978313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:43.870744944 CET49783443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:43.870762110 CET4434978313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.077650070 CET4434978413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.078326941 CET49784443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:44.078373909 CET4434978413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.078859091 CET49784443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:44.078872919 CET4434978413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.138463974 CET4434978513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.139235020 CET49785443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:44.139260054 CET4434978513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.140115023 CET49785443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:44.140119076 CET4434978513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.142096996 CET4434978113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.142266035 CET4434978113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.142332077 CET49781443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:44.146430016 CET49781443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:44.146462917 CET4434978113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.146482944 CET49781443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:44.146491051 CET4434978113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.169255972 CET49786443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:44.169301987 CET4434978613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.169389009 CET49786443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:44.169544935 CET49786443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:44.169558048 CET4434978613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.239833117 CET4434978213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.239903927 CET4434978213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.239969969 CET49782443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:44.240560055 CET49782443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:44.240582943 CET4434978213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.240596056 CET49782443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:44.240602970 CET4434978213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.245016098 CET49787443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:44.245093107 CET4434978713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.245197058 CET49787443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:44.245415926 CET49787443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:44.245449066 CET4434978713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.302191973 CET4434978313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.302373886 CET4434978313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.302531004 CET49783443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:44.303894043 CET49783443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:44.303935051 CET4434978313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.303975105 CET49783443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:44.303991079 CET4434978313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.307148933 CET49788443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:44.307214975 CET4434978813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.307298899 CET49788443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:44.307545900 CET49788443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:44.307566881 CET4434978813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.521683931 CET4434978413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.521773100 CET4434978413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.521838903 CET49784443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:44.522213936 CET49789443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:44.522245884 CET4434978920.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:44.522335052 CET49789443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:44.522674084 CET49784443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:44.522694111 CET4434978413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.522710085 CET49784443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:44.522723913 CET4434978413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.523000956 CET49789443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:44.523017883 CET4434978920.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:44.525912046 CET49790443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:44.525998116 CET4434979013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.526106119 CET49790443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:44.526215076 CET49790443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:44.526247978 CET4434979013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.582082033 CET4434978513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.582314014 CET4434978513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.582381964 CET49785443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:44.582540035 CET49785443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:44.582560062 CET4434978513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.582571030 CET49785443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:44.582576036 CET4434978513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.586864948 CET49791443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:44.586901903 CET4434979113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:44.586976051 CET49791443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:44.587104082 CET49791443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:44.587119102 CET4434979113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:45.953366041 CET4434978613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:45.954051971 CET49786443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:45.954088926 CET4434978613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:45.954575062 CET49786443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:45.954580069 CET4434978613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.027158022 CET4434978713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.027872086 CET49787443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.027901888 CET4434978713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.028496981 CET49787443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.028501987 CET4434978713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.117119074 CET4434978813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.117954016 CET49788443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.117974997 CET4434978813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.118458986 CET49788443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.118465900 CET4434978813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.398518085 CET4434978613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.398606062 CET4434978613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.398669958 CET49786443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.400341988 CET49786443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.400362015 CET4434978613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.400374889 CET49786443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.400379896 CET4434978613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.406505108 CET4434979013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.415797949 CET49792443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.415827990 CET4434979213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.415911913 CET49792443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.416297913 CET49790443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.416327953 CET4434979013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.416929007 CET49790443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.416938066 CET4434979013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.417572975 CET49792443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.417587042 CET4434979213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.445302963 CET4434979113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.447047949 CET49791443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.447084904 CET4434979113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.447665930 CET49791443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.447679043 CET4434979113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.471962929 CET4434978713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.472055912 CET4434978713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.472122908 CET49787443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.472348928 CET49787443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.472368002 CET4434978713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.472382069 CET49787443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.472388029 CET4434978713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.476186037 CET49793443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.476221085 CET4434979313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.476320982 CET49793443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.476567984 CET49793443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.476581097 CET4434979313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.563477993 CET4434978813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.563647985 CET4434978813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.563725948 CET49788443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.573757887 CET49788443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.573797941 CET4434978813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.573826075 CET49788443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.573862076 CET4434978813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.589911938 CET49794443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.589952946 CET4434979413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.590034962 CET49794443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.590301991 CET49794443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.590315104 CET4434979413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.792362928 CET4434978920.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:46.792450905 CET49789443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:46.798022985 CET49789443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:46.798032999 CET4434978920.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:46.798365116 CET4434978920.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:46.799947977 CET49789443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:46.800013065 CET49789443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:46.800019979 CET4434978920.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:46.800153017 CET49789443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:46.843365908 CET4434978920.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:46.861313105 CET4434979013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.861385107 CET4434979013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.861448050 CET49790443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.861718893 CET49790443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.861718893 CET49790443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.861783028 CET4434979013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.861810923 CET4434979013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.865540981 CET49795443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.865602970 CET4434979513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.865680933 CET49795443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.865884066 CET49795443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.865900993 CET4434979513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.899077892 CET4434979113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.899179935 CET4434979113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.899236917 CET49791443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.899523973 CET49791443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.899544954 CET4434979113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.909204960 CET49796443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.909300089 CET4434979613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:46.909400940 CET49796443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.909759045 CET49796443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:46.909791946 CET4434979613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:47.351690054 CET4434978920.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:47.351795912 CET4434978920.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:47.351887941 CET49789443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:47.352140903 CET49789443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:47.352158070 CET4434978920.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:48.132818937 CET4434979213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:48.148993969 CET49792443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:48.149044991 CET4434979213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:48.149456024 CET49792443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:48.149463892 CET4434979213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:48.257174969 CET4434979313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:48.261224985 CET49793443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:48.261269093 CET4434979313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:48.261842966 CET49793443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:48.261847973 CET4434979313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:48.373841047 CET4434979413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:48.374624968 CET49794443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:48.374655008 CET4434979413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:48.375067949 CET49794443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:48.375073910 CET4434979413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:48.567846060 CET4434979213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:48.567924976 CET4434979213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:48.568208933 CET49792443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:48.568272114 CET49792443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:48.568272114 CET49792443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:48.568296909 CET4434979213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:48.568311930 CET4434979213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:48.571289062 CET49797443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:48.571352005 CET4434979713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:48.571440935 CET49797443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:48.571588993 CET49797443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:48.571603060 CET4434979713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:48.719223976 CET4434979313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:48.719433069 CET4434979313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:48.719559908 CET49793443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:48.719559908 CET49793443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:48.719630003 CET49793443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:48.719646931 CET4434979313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:48.721748114 CET4434979513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:48.722251892 CET49795443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:48.722269058 CET4434979513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:48.722695112 CET49795443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:48.722698927 CET4434979513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:48.722765923 CET49798443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:48.722858906 CET4434979813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:48.722940922 CET49798443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:48.723099947 CET49798443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:48.723134041 CET4434979813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:48.779092073 CET4434979613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:48.779639006 CET49796443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:48.779720068 CET4434979613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:48.780143976 CET49796443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:48.780158997 CET4434979613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:48.817631960 CET4434979413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:48.817804098 CET4434979413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:48.817851067 CET49794443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:48.817976952 CET49794443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:48.817996025 CET4434979413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:48.818007946 CET49794443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:48.818013906 CET4434979413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:48.822226048 CET49799443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:48.822268009 CET4434979913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:48.822320938 CET49799443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:48.822494984 CET49799443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:48.822514057 CET4434979913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:49.181111097 CET4434979513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:49.181199074 CET4434979513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:49.181281090 CET49795443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:49.181457996 CET49795443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:49.181478024 CET4434979513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:49.181499004 CET49795443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:49.181504011 CET4434979513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:49.184396029 CET49800443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:49.184441090 CET4434980013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:49.184536934 CET49800443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:49.184747934 CET49800443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:49.184758902 CET4434980013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:49.233232975 CET4434979613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:49.233330011 CET4434979613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:49.233448982 CET49796443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:49.233603954 CET49796443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:49.233649969 CET4434979613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:49.233737946 CET49796443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:49.233756065 CET4434979613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:49.236335039 CET49801443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:49.236390114 CET4434980113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:49.236486912 CET49801443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:49.236643076 CET49801443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:49.236658096 CET4434980113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:50.290529966 CET4434979713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:50.291110992 CET49797443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:50.291141033 CET4434979713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:50.291610003 CET49797443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:50.291618109 CET4434979713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:50.505703926 CET4434979813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:50.506354094 CET49798443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:50.506395102 CET4434979813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:50.506812096 CET49798443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:50.506824970 CET4434979813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:50.606832027 CET4434979913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:50.607389927 CET49799443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:50.607419014 CET4434979913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:50.607886076 CET49799443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:50.607892036 CET4434979913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:50.725002050 CET4434979713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:50.725079060 CET4434979713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:50.725368023 CET49797443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:50.725545883 CET49797443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:50.725565910 CET4434979713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:50.725610971 CET49797443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:50.725616932 CET4434979713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:50.728635073 CET49802443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:50.728693962 CET4434980213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:50.728781939 CET49802443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:50.729150057 CET49802443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:50.729160070 CET4434980213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:50.949821949 CET4434979813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:50.949976921 CET4434979813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:50.950218916 CET49798443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:50.950263977 CET49798443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:50.950264931 CET49798443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:50.950287104 CET4434979813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:50.950299025 CET4434979813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:50.954943895 CET49803443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:50.954994917 CET4434980313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:50.955080986 CET49803443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:50.955260038 CET49803443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:50.955276012 CET4434980313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:50.969660997 CET4434980013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:50.970190048 CET49800443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:50.970266104 CET4434980013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:50.970799923 CET49800443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:50.970815897 CET4434980013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:51.023004055 CET4434980113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:51.024075985 CET49801443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:51.024151087 CET4434980113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:51.024581909 CET49801443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:51.024595022 CET4434980113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:51.051386118 CET4434979913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:51.051476002 CET4434979913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:51.051769972 CET49799443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:51.051821947 CET49799443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:51.051821947 CET49799443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:51.051845074 CET4434979913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:51.051853895 CET4434979913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:51.055726051 CET49804443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:51.055819035 CET4434980413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:51.055931091 CET49804443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:51.056097031 CET49804443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:51.056124926 CET4434980413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:51.413696051 CET4434980013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:51.413794994 CET4434980013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:51.413947105 CET49800443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:51.414221048 CET49800443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:51.414238930 CET4434980013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:51.414249897 CET49800443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:51.414254904 CET4434980013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:51.417964935 CET49805443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:51.417996883 CET4434980513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:51.418071985 CET49805443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:51.418277979 CET49805443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:51.418292999 CET4434980513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:51.465949059 CET4434980113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:51.466121912 CET4434980113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:51.466402054 CET49801443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:51.466435909 CET49801443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:51.466435909 CET49801443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:51.466453075 CET4434980113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:51.466466904 CET4434980113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:51.469537020 CET49806443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:51.469599009 CET4434980613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:51.469698906 CET49806443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:51.469870090 CET49806443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:51.469891071 CET4434980613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:52.576904058 CET4434980213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:52.581391096 CET49802443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:52.581423998 CET4434980213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:52.581937075 CET49802443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:52.581943035 CET4434980213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:52.778275967 CET4434980413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:52.807332993 CET49804443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:52.807363033 CET4434980413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:52.807816982 CET49804443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:52.807821989 CET4434980413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:52.819123983 CET4434980313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:52.819700956 CET49803443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:52.819734097 CET4434980313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:52.820127010 CET49803443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:52.820132017 CET4434980313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:53.032218933 CET4434980213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:53.032295942 CET4434980213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:53.032371044 CET49802443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:53.032614946 CET49802443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:53.032634020 CET4434980213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:53.032644987 CET49802443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:53.032649994 CET4434980213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:53.035981894 CET49807443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:53.036035061 CET4434980713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:53.036108017 CET49807443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:53.036252975 CET49807443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:53.036267042 CET4434980713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:53.159410000 CET4434980513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:53.160031080 CET49805443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:53.160057068 CET4434980513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:53.160548925 CET49805443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:53.160554886 CET4434980513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:53.212496042 CET4434980413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:53.212573051 CET4434980413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:53.212624073 CET49804443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:53.212915897 CET49804443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:53.212932110 CET4434980413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:53.212946892 CET49804443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:53.212951899 CET4434980413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:53.216751099 CET49808443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:53.216792107 CET4434980813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:53.216865063 CET49808443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:53.217025042 CET49808443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:53.217037916 CET4434980813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:53.273176908 CET4434980313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:53.273340940 CET4434980313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:53.273407936 CET49803443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:53.273966074 CET49803443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:53.273988008 CET4434980313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:53.274004936 CET49803443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:53.274012089 CET4434980313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:53.277241945 CET49809443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:53.277276993 CET4434980913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:53.277343988 CET49809443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:53.277570963 CET49809443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:53.277584076 CET4434980913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:53.298854113 CET49810443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:53.298887014 CET4434981020.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:53.298954010 CET49810443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:53.299671888 CET49810443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:53.299685001 CET4434981020.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:53.321453094 CET4434980613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:53.323065042 CET49806443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:53.323123932 CET4434980613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:53.323859930 CET49806443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:53.323874950 CET4434980613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:53.594875097 CET4434980513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:53.594950914 CET4434980513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:53.595017910 CET49805443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:53.595242977 CET49805443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:53.595285892 CET4434980513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:53.595346928 CET49805443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:53.595364094 CET4434980513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:53.598386049 CET49811443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:53.598432064 CET4434981113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:53.598510027 CET49811443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:53.598705053 CET49811443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:53.598721027 CET4434981113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:53.779469967 CET4434980613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:53.779580116 CET4434980613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:53.779875040 CET49806443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:53.779875040 CET49806443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:53.779875994 CET49806443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:53.783086061 CET49812443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:53.783154964 CET4434981213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:53.783345938 CET49812443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:53.783410072 CET49812443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:53.783426046 CET4434981213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:54.084568024 CET49806443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:54.084593058 CET4434980613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:54.821444035 CET4434980713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:54.822177887 CET49807443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:54.822259903 CET4434980713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:54.822503090 CET49807443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:54.822516918 CET4434980713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.009488106 CET4434980913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.010096073 CET49809443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:55.010171890 CET4434980913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.010445118 CET49809443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:55.010457993 CET4434980913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.064745903 CET4434980813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.065222979 CET49808443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:55.065253973 CET4434980813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.065534115 CET49808443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:55.065538883 CET4434980813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.272176981 CET4434980713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.272237062 CET4434980713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.272321939 CET49807443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:55.272384882 CET4434980713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.272435904 CET4434980713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.272515059 CET49807443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:55.272643089 CET49807443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:55.272700071 CET4434980713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.272733927 CET49807443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:55.272748947 CET4434980713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.275413990 CET49813443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:55.275518894 CET4434981313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.275616884 CET49813443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:55.275784969 CET49813443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:55.275819063 CET4434981313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.379118919 CET4434981113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.379636049 CET49811443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:55.379746914 CET4434981113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.380090952 CET49811443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:55.380110025 CET4434981113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.443461895 CET4434980913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.443556070 CET4434980913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.443633080 CET49809443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:55.444586992 CET49809443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:55.444618940 CET4434980913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.444636106 CET49809443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:55.444644928 CET4434980913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.447829008 CET49814443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:55.447884083 CET4434981413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.447967052 CET49814443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:55.448120117 CET49814443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:55.448134899 CET4434981413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.518573999 CET4434980813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.518671036 CET4434980813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.518750906 CET49808443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:55.518975973 CET49808443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:55.518996954 CET4434980813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.519009113 CET49808443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:55.519013882 CET4434980813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.522676945 CET49815443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:55.522727013 CET4434981513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.522804976 CET49815443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:55.523113012 CET49815443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:55.523124933 CET4434981513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.562587023 CET4434981020.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:55.562721968 CET49810443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:55.564502001 CET49810443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:55.564518929 CET4434981020.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:55.564759970 CET4434981020.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:55.566849947 CET49810443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:55.566932917 CET49810443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:55.566937923 CET4434981020.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:55.567157984 CET49810443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:55.573298931 CET4434981213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.573834896 CET49812443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:55.573862076 CET4434981213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.574280977 CET49812443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:55.574286938 CET4434981213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.611340046 CET4434981020.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:55.830835104 CET4434981113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.830863953 CET4434981113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.830935001 CET49811443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:55.830977917 CET4434981113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.831288099 CET49811443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:55.831302881 CET4434981113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.831321001 CET49811443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:55.831454992 CET4434981113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.831492901 CET4434981113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.831535101 CET49811443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:55.834408045 CET49816443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:55.834453106 CET4434981613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:55.834538937 CET49816443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:55.834773064 CET49816443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:55.834786892 CET4434981613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:56.022275925 CET4434981213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:56.022305965 CET4434981213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:56.022367954 CET49812443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:56.022401094 CET4434981213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:56.022473097 CET49812443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:56.023052931 CET49812443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:56.023060083 CET4434981213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:56.023077965 CET49812443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:56.023276091 CET4434981213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:56.023325920 CET4434981213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:56.023365974 CET49812443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:56.025768042 CET49817443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:56.025809050 CET4434981713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:56.025875092 CET49817443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:56.026144028 CET49817443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:56.026156902 CET4434981713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:56.237179995 CET4434981020.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:56.237265110 CET4434981020.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:56.237359047 CET49810443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:56.237590075 CET49810443192.168.2.620.198.119.143
                        Nov 22, 2024 14:26:56.237612963 CET4434981020.198.119.143192.168.2.6
                        Nov 22, 2024 14:26:57.127053976 CET4434981313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:57.129118919 CET49813443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:57.129220009 CET4434981313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:57.129729986 CET49813443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:57.129744053 CET4434981313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:57.162261963 CET4434981413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:57.212316036 CET49814443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:57.246236086 CET4434981513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:57.255095005 CET49814443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:57.255146980 CET4434981413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:57.256655931 CET49814443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:57.256669998 CET4434981413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:57.257507086 CET49815443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:57.257591009 CET4434981513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:57.258034945 CET49815443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:57.258049011 CET4434981513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:57.554549932 CET4434981613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:57.555169106 CET49816443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:57.555207968 CET4434981613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:57.555597067 CET49816443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:57.555603027 CET4434981613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:57.588610888 CET4434981313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:57.588676929 CET4434981313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:57.589015961 CET49813443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:57.589054108 CET4434981313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:57.589198112 CET49813443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:57.589220047 CET4434981313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:57.589231014 CET49813443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:57.589601040 CET4434981313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:57.589698076 CET4434981313.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:57.590159893 CET49813443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:57.592854977 CET49818443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:57.592916965 CET4434981813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:57.593002081 CET49818443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:57.593220949 CET49818443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:57.593239069 CET4434981813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:57.599108934 CET4434981413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:57.602227926 CET4434981413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:57.602310896 CET49814443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:57.602404118 CET49814443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:57.602421045 CET4434981413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:57.602437973 CET49814443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:57.602442980 CET4434981413.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:57.605284929 CET49819443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:57.605334044 CET4434981913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:57.605412960 CET49819443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:57.605566025 CET49819443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:57.605581045 CET4434981913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:57.679541111 CET4434981513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:57.682651043 CET4434981513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:57.682769060 CET49815443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:57.682826042 CET49815443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:57.682845116 CET4434981513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:57.682861090 CET49815443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:57.682867050 CET4434981513.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:57.686830997 CET49820443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:57.686856031 CET4434982013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:57.686933041 CET49820443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:57.687164068 CET49820443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:57.687175035 CET4434982013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:57.819713116 CET4434981713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:57.820498943 CET49817443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:57.820538998 CET4434981713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:57.821140051 CET49817443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:57.821149111 CET4434981713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:58.002002001 CET4434981613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:58.002082109 CET4434981613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:58.002160072 CET49816443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:58.002405882 CET49816443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:58.002422094 CET4434981613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:58.002439976 CET49816443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:58.002446890 CET4434981613.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:58.005831957 CET49821443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:58.005867958 CET4434982113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:58.005942106 CET49821443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:58.006203890 CET49821443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:58.006213903 CET4434982113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:58.262588024 CET4434981713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:58.265957117 CET4434981713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:58.266056061 CET49817443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:58.267575026 CET49817443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:58.267601967 CET4434981713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:58.267616034 CET49817443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:58.267625093 CET4434981713.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:58.274272919 CET49822443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:58.274306059 CET4434982213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:58.274395943 CET49822443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:58.274513960 CET49822443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:58.274535894 CET4434982213.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:59.455554008 CET4434981813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:59.456383944 CET49818443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:59.456459045 CET4434981813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:59.456978083 CET49818443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:59.456993103 CET4434981813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:59.494036913 CET4434981913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:59.494957924 CET49819443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:59.495002985 CET4434981913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:59.495547056 CET49819443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:59.495553017 CET4434981913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:59.510423899 CET4434982013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:59.510927916 CET49820443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:59.510952950 CET4434982013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:59.511610985 CET49820443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:59.511617899 CET4434982013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:59.865309954 CET4434982113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:59.877613068 CET49821443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:59.877656937 CET4434982113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:59.878602982 CET49821443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:59.878609896 CET4434982113.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:59.906754017 CET4434981813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:59.909985065 CET4434981813.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:59.912600994 CET49818443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:59.946882963 CET4434981913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:59.949784040 CET4434981913.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:59.952289104 CET4434982013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:59.952378035 CET49819443192.168.2.613.107.246.63
                        Nov 22, 2024 14:26:59.955447912 CET4434982013.107.246.63192.168.2.6
                        Nov 22, 2024 14:26:59.956572056 CET49820443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:00.064043045 CET4434982213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:00.120637894 CET49822443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:00.230283976 CET49822443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:00.230294943 CET4434982213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:00.230998039 CET49822443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:00.231003046 CET4434982213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:00.231348991 CET49818443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:00.231380939 CET4434981813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:00.231399059 CET49818443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:00.231406927 CET4434981813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:00.235753059 CET49819443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:00.235781908 CET4434981913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:00.299932003 CET49820443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:00.299958944 CET4434982013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:00.312249899 CET49823443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:00.312285900 CET4434982313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:00.312366009 CET49823443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:00.312736034 CET49824443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:00.312764883 CET4434982413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:00.312805891 CET49823443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:00.312815905 CET4434982313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:00.312846899 CET49824443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:00.313123941 CET49824443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:00.313136101 CET4434982413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:00.314425945 CET49825443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:00.314466953 CET4434982513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:00.314543009 CET49825443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:00.314697027 CET49825443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:00.314709902 CET4434982513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:00.329617977 CET4434982113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:00.332623005 CET4434982113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:00.332689047 CET49821443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:00.332719088 CET49821443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:00.332725048 CET4434982113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:00.332735062 CET49821443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:00.332741022 CET4434982113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:00.337348938 CET49826443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:00.337387085 CET4434982613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:00.337593079 CET49826443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:00.337757111 CET49826443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:00.337769985 CET4434982613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:00.568228960 CET4434982213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:00.571278095 CET4434982213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:00.571367979 CET49822443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:00.571600914 CET49822443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:00.571624041 CET4434982213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:00.571641922 CET49822443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:00.571647882 CET4434982213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:00.580318928 CET49827443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:00.580411911 CET4434982713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:00.580596924 CET49827443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:00.581007957 CET49827443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:00.581041098 CET4434982713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.037338018 CET4434982313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.039558887 CET49823443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.039601088 CET4434982313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.040062904 CET49823443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.040077925 CET4434982313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.094733953 CET4434982513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.095206976 CET49825443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.095263004 CET4434982513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.095874071 CET49825443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.095890999 CET4434982513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.119726896 CET4434982613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.120084047 CET49826443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.120138884 CET4434982613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.120523930 CET49826443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.120537043 CET4434982613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.160586119 CET4434982413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.160953045 CET49824443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.160990953 CET4434982413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.161551952 CET49824443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.161561966 CET4434982413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.300918102 CET4434982713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.301409006 CET49827443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.301475048 CET4434982713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.301981926 CET49827443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.301995039 CET4434982713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.479998112 CET4434982313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.483067989 CET4434982313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.483150005 CET49823443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.483203888 CET49823443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.483232021 CET4434982313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.483253002 CET49823443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.483262062 CET4434982313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.486041069 CET49828443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.486098051 CET4434982813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.486180067 CET49828443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.486354113 CET49828443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.486371040 CET4434982813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.561347961 CET4434982513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.563832998 CET4434982613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.564430952 CET4434982513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.564517021 CET49825443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.564615011 CET49825443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.564615011 CET49825443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.564659119 CET4434982513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.564687014 CET4434982513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.566972971 CET49829443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.567012072 CET4434982613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.567044020 CET4434982913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.567063093 CET4434982613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.567092896 CET49826443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.567161083 CET49826443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.567162037 CET49829443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.567337990 CET49829443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.567348957 CET49826443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.567357063 CET4434982913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.567392111 CET4434982613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.567421913 CET49826443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.567437887 CET4434982613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.571474075 CET49830443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.571578026 CET4434983013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.571666002 CET49830443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.571788073 CET49830443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.571821928 CET4434983013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.612843037 CET4434982413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.616190910 CET4434982413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.616250992 CET4434982413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.616313934 CET49824443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.616404057 CET49824443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.616404057 CET49824443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.616440058 CET49824443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.616458893 CET4434982413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.622046947 CET49831443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.622112989 CET4434983113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.622235060 CET49831443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.622378111 CET49831443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.622414112 CET4434983113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.734931946 CET4434982713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.737979889 CET4434982713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.738092899 CET49827443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.738092899 CET49827443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.738212109 CET49827443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.738259077 CET4434982713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.768100977 CET49832443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.768197060 CET4434983213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:02.768316984 CET49832443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.796652079 CET49832443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:02.796711922 CET4434983213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:03.469300985 CET49833443192.168.2.6172.202.163.200
                        Nov 22, 2024 14:27:03.469428062 CET44349833172.202.163.200192.168.2.6
                        Nov 22, 2024 14:27:03.469552040 CET49833443192.168.2.6172.202.163.200
                        Nov 22, 2024 14:27:03.469906092 CET49833443192.168.2.6172.202.163.200
                        Nov 22, 2024 14:27:03.469960928 CET44349833172.202.163.200192.168.2.6
                        Nov 22, 2024 14:27:04.154376984 CET49834443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:04.154428005 CET4434983420.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:04.154500961 CET49834443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:04.155132055 CET49834443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:04.155143976 CET4434983420.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:04.298543930 CET4434983013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.299212933 CET49830443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.299242020 CET4434983013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.299695015 CET49830443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.299700022 CET4434983013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.334470987 CET4434982813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.335007906 CET49828443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.335045099 CET4434982813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.335351944 CET49828443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.335362911 CET4434982813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.415956974 CET4434983113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.416512012 CET49831443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.416583061 CET4434983113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.417215109 CET49831443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.417227983 CET4434983113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.432434082 CET4434982913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.432895899 CET49829443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.432936907 CET4434982913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.433415890 CET49829443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.433430910 CET4434982913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.609294891 CET4434983213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.609869003 CET49832443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.609910965 CET4434983213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.610382080 CET49832443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.610388994 CET4434983213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.751784086 CET4434983013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.754904985 CET4434983013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.754965067 CET4434983013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.754976988 CET49830443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.755040884 CET49830443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.755085945 CET49830443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.755130053 CET4434983013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.755157948 CET49830443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.755173922 CET4434983013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.759888887 CET49835443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.759933949 CET4434983513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.760009050 CET49835443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.760169029 CET49835443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.760183096 CET4434983513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.788568020 CET4434982813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.791703939 CET4434982813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.791762114 CET49828443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.791801929 CET49828443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.791812897 CET4434982813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.791825056 CET49828443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.791829109 CET4434982813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.794297934 CET49836443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.794327974 CET4434983613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.794397116 CET49836443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.794502020 CET49836443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.794514894 CET4434983613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.862351894 CET4434983113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.865427971 CET4434983113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.865487099 CET49831443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.866074085 CET49831443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.866075039 CET49831443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.866123915 CET4434983113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.866151094 CET4434983113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.868331909 CET49837443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.868418932 CET4434983713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.868493080 CET49837443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.868675947 CET49837443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.868709087 CET4434983713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.885157108 CET4434982913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.888730049 CET4434982913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.888796091 CET49829443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.888839960 CET49829443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.888881922 CET4434982913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.888906002 CET49829443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.888921022 CET4434982913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.891161919 CET49838443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.891195059 CET4434983813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:04.891256094 CET49838443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.891385078 CET49838443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:04.891397953 CET4434983813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:05.054672003 CET4434983213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:05.058142900 CET4434983213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:05.058214903 CET49832443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:05.058332920 CET49832443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:05.058361053 CET4434983213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:05.058379889 CET49832443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:05.058387041 CET4434983213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:05.062652111 CET49839443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:05.062736034 CET4434983913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:05.062804937 CET49839443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:05.062941074 CET49839443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:05.062968969 CET4434983913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:05.238966942 CET44349833172.202.163.200192.168.2.6
                        Nov 22, 2024 14:27:05.239094019 CET49833443192.168.2.6172.202.163.200
                        Nov 22, 2024 14:27:05.241985083 CET49833443192.168.2.6172.202.163.200
                        Nov 22, 2024 14:27:05.242012978 CET44349833172.202.163.200192.168.2.6
                        Nov 22, 2024 14:27:05.242237091 CET44349833172.202.163.200192.168.2.6
                        Nov 22, 2024 14:27:05.253866911 CET49833443192.168.2.6172.202.163.200
                        Nov 22, 2024 14:27:05.295382023 CET44349833172.202.163.200192.168.2.6
                        Nov 22, 2024 14:27:05.945926905 CET44349833172.202.163.200192.168.2.6
                        Nov 22, 2024 14:27:05.945955038 CET44349833172.202.163.200192.168.2.6
                        Nov 22, 2024 14:27:05.945971966 CET44349833172.202.163.200192.168.2.6
                        Nov 22, 2024 14:27:05.946028948 CET49833443192.168.2.6172.202.163.200
                        Nov 22, 2024 14:27:05.946085930 CET44349833172.202.163.200192.168.2.6
                        Nov 22, 2024 14:27:05.946120024 CET49833443192.168.2.6172.202.163.200
                        Nov 22, 2024 14:27:05.946166992 CET49833443192.168.2.6172.202.163.200
                        Nov 22, 2024 14:27:05.982228994 CET44349833172.202.163.200192.168.2.6
                        Nov 22, 2024 14:27:05.982268095 CET44349833172.202.163.200192.168.2.6
                        Nov 22, 2024 14:27:05.982306004 CET49833443192.168.2.6172.202.163.200
                        Nov 22, 2024 14:27:05.982312918 CET44349833172.202.163.200192.168.2.6
                        Nov 22, 2024 14:27:05.982348919 CET49833443192.168.2.6172.202.163.200
                        Nov 22, 2024 14:27:05.982376099 CET49833443192.168.2.6172.202.163.200
                        Nov 22, 2024 14:27:05.983136892 CET49833443192.168.2.6172.202.163.200
                        Nov 22, 2024 14:27:05.983175039 CET44349833172.202.163.200192.168.2.6
                        Nov 22, 2024 14:27:05.983226061 CET49833443192.168.2.6172.202.163.200
                        Nov 22, 2024 14:27:05.983242989 CET44349833172.202.163.200192.168.2.6
                        Nov 22, 2024 14:27:06.419948101 CET4434983420.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:06.420069933 CET49834443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:06.421557903 CET49834443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:06.421602964 CET4434983420.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:06.421821117 CET4434983420.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:06.422954082 CET49834443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:06.422991991 CET49834443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:06.423003912 CET4434983420.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:06.423077106 CET49834443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:06.463352919 CET4434983420.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:06.578304052 CET4434983613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:06.578747034 CET49836443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:06.578767061 CET4434983613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:06.579236984 CET49836443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:06.579241037 CET4434983613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:06.616873980 CET4434983513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:06.617321968 CET49835443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:06.617352009 CET4434983513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:06.617666960 CET49835443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:06.617671967 CET4434983513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:06.653278112 CET4434983713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:06.653625965 CET49837443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:06.653702021 CET4434983713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:06.653973103 CET49837443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:06.653989077 CET4434983713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:06.749563932 CET4434983813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:06.751200914 CET49838443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:06.751221895 CET4434983813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:06.751563072 CET49838443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:06.751569033 CET4434983813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:06.851294994 CET4434983913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:06.851700068 CET49839443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:06.851753950 CET4434983913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:06.852072954 CET49839443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:06.852083921 CET4434983913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:06.973047972 CET4434983420.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:06.973171949 CET4434983420.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:06.973757982 CET49834443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:06.973822117 CET4434983420.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:06.973872900 CET49834443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:06.973872900 CET49834443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:06.973893881 CET4434983420.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:07.021056890 CET4434983613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:07.023858070 CET4434983613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:07.023936033 CET49836443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:07.023957014 CET4434983613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:07.023987055 CET4434983613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:07.024069071 CET49836443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:07.024091005 CET4434983613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:07.024106026 CET49836443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:07.024106026 CET49836443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:07.024113894 CET4434983613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:07.024122000 CET4434983613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:07.027292967 CET49840443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:07.027332067 CET4434984013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:07.027400017 CET49840443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:07.027535915 CET49840443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:07.027548075 CET4434984013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:07.068519115 CET4434983513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:07.071799994 CET4434983513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:07.074299097 CET49835443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:07.074316978 CET49835443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:07.074326992 CET4434983513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:07.074341059 CET49835443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:07.074345112 CET4434983513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:07.077321053 CET49841443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:07.077415943 CET4434984113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:07.077502966 CET49841443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:07.077661991 CET49841443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:07.077691078 CET4434984113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:07.095191956 CET4434983713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:07.098782063 CET4434983713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:07.098879099 CET49837443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:07.099102020 CET49837443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:07.099102020 CET49837443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:07.099137068 CET4434983713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:07.099159002 CET4434983713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:07.104386091 CET49842443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:07.104398012 CET4434984213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:07.104495049 CET49842443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:07.104648113 CET49842443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:07.104659081 CET4434984213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:07.254703045 CET4434983813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:07.257725954 CET4434983813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:07.257846117 CET4434983813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:07.257941961 CET49838443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:07.258033991 CET49838443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:07.258052111 CET4434983813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:07.258061886 CET49838443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:07.258069038 CET4434983813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:07.261271954 CET49843443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:07.261368990 CET4434984313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:07.261459112 CET49843443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:07.261599064 CET49843443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:07.261636972 CET4434984313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:07.307710886 CET4434983913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:07.310460091 CET4434983913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:07.310543060 CET49839443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:07.310587883 CET49839443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:07.310587883 CET49839443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:07.310607910 CET4434983913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:07.310628891 CET4434983913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:07.313510895 CET49844443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:07.313555956 CET4434984413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:07.313656092 CET49844443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:07.313806057 CET49844443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:07.313834906 CET4434984413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:08.861257076 CET4434984113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:08.861840963 CET49841443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:08.861922026 CET4434984113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:08.862490892 CET49841443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:08.862504959 CET4434984113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:08.879273891 CET4434984013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:08.879822016 CET49840443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:08.879853964 CET4434984013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:08.880306959 CET49840443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:08.880311966 CET4434984013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:08.891272068 CET4434984213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:08.891859055 CET49842443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:08.891872883 CET4434984213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:08.892438889 CET49842443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:08.892443895 CET4434984213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.047153950 CET4434984413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.047785044 CET49844443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.047816992 CET4434984413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.048425913 CET49844443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.048434019 CET4434984413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.132996082 CET4434984313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.134136915 CET49843443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.134208918 CET4434984313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.134990931 CET49843443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.135004044 CET4434984313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.306087017 CET4434984113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.306165934 CET4434984113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.306514025 CET49841443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.306564093 CET49841443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.306602001 CET4434984113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.306629896 CET49841443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.306643963 CET4434984113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.310527086 CET49845443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.310571909 CET4434984513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.310688019 CET49845443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.310887098 CET49845443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.310899973 CET4434984513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.332731962 CET4434984013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.335897923 CET4434984013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.336273909 CET49840443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.336352110 CET49840443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.336368084 CET4434984013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.336378098 CET49840443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.336397886 CET4434984013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.336587906 CET4434984213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.336662054 CET4434984213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.336759090 CET49842443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.336776972 CET4434984213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.336796999 CET4434984213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.336854935 CET49842443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.336920023 CET49842443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.336922884 CET4434984213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.336949110 CET49842443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.336952925 CET4434984213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.339713097 CET49846443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.339751005 CET4434984613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.339823961 CET49846443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.339835882 CET49847443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.339859962 CET4434984713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.339919090 CET49847443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.340025902 CET49846443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.340043068 CET4434984613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.340063095 CET49847443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.340074062 CET4434984713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.484263897 CET4434984413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.487452984 CET4434984413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.487549067 CET49844443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.487637043 CET49844443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.487659931 CET4434984413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.487674952 CET49844443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.487680912 CET4434984413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.491396904 CET49848443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.491437912 CET4434984813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.491545916 CET49848443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.491789103 CET49848443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.491806984 CET4434984813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.584000111 CET4434984313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.587182999 CET4434984313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.587275028 CET49843443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.587331057 CET49843443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.587331057 CET49843443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.587353945 CET4434984313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.587366104 CET4434984313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.591262102 CET49849443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.591361046 CET4434984913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:09.591454983 CET49849443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.591597080 CET49849443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:09.591629982 CET4434984913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.029057980 CET4434984513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.029644966 CET49845443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.029670000 CET4434984513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.030262947 CET49845443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.030281067 CET4434984513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.074470043 CET4434984713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.074954033 CET49847443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.074970007 CET4434984713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.075532913 CET49847443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.075539112 CET4434984713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.094253063 CET49850443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:11.094357014 CET4434985020.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:11.094444036 CET49850443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:11.095031023 CET49850443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:11.095081091 CET4434985020.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:11.147263050 CET4434984613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.148315907 CET49846443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.148350000 CET4434984613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.148782015 CET49846443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.148787975 CET4434984613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.314642906 CET4434984913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.315135002 CET49849443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.315212011 CET4434984913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.315696955 CET49849443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.315711975 CET4434984913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.325977087 CET4434984813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.326335907 CET49848443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.326359034 CET4434984813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.326891899 CET49848443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.326898098 CET4434984813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.468374014 CET4434984513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.471432924 CET4434984513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.471513987 CET49845443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.471548080 CET49845443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.471568108 CET4434984513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.471580982 CET49845443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.471589088 CET4434984513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.474447966 CET49852443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.474497080 CET4434985213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.474575043 CET49852443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.474698067 CET49852443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.474715948 CET4434985213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.509188890 CET4434984713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.512063980 CET4434984713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.512115955 CET4434984713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.512144089 CET49847443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.512181997 CET49847443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.512229919 CET49847443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.512250900 CET4434984713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.512264967 CET49847443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.512271881 CET4434984713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.514640093 CET49853443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.514734983 CET4434985313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.514822006 CET49853443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.514947891 CET49853443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.514981031 CET4434985313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.590770960 CET4434984613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.593786955 CET4434984613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.593902111 CET49846443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.595427036 CET49846443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.595446110 CET4434984613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.595462084 CET49846443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.595468044 CET4434984613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.598503113 CET49854443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.598536015 CET4434985413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.598618031 CET49854443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.598769903 CET49854443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.598783016 CET4434985413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.750314951 CET4434984913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.753236055 CET4434984913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.753318071 CET49849443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.753377914 CET49849443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.753397942 CET4434984913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.753412962 CET49849443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.753418922 CET4434984913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.756860971 CET49855443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.756905079 CET4434985513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.757014990 CET49855443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.757329941 CET49855443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.757374048 CET4434985513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.768800974 CET4434984813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.772670984 CET4434984813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.772737026 CET49848443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.772783995 CET49848443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.772804976 CET4434984813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.772818089 CET49848443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.772825003 CET4434984813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.775238037 CET49856443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.775262117 CET4434985613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:11.775469065 CET49856443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.775604010 CET49856443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:11.775629997 CET4434985613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.258491039 CET4434985213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.258955956 CET49852443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.259020090 CET4434985213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.259416103 CET49852443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.259433031 CET4434985213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.302395105 CET4434985020.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:13.302488089 CET49850443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:13.304593086 CET49850443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:13.304624081 CET4434985020.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:13.304963112 CET4434985020.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:13.306756973 CET49850443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:13.306830883 CET49850443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:13.306843996 CET4434985020.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:13.306950092 CET49850443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:13.347332001 CET4434985020.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:13.384586096 CET4434985413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.385009050 CET49854443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.385050058 CET4434985413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.385566950 CET49854443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.385577917 CET4434985413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.398284912 CET4434985313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.398674965 CET49853443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.398751020 CET4434985313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.399193048 CET49853443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.399225950 CET4434985313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.516040087 CET4434985513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.516438007 CET49855443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.516479015 CET4434985513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.516983986 CET49855443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.516994953 CET4434985513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.568212986 CET4434985613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.568706036 CET49856443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.568734884 CET4434985613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.569308996 CET49856443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.569319010 CET4434985613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.702137947 CET4434985213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.705265045 CET4434985213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.705306053 CET4434985213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.705367088 CET49852443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.705423117 CET49852443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.705468893 CET49852443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.705468893 CET49852443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.705513000 CET4434985213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.705538034 CET4434985213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.712204933 CET49857443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.712256908 CET4434985713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.712343931 CET49857443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.712580919 CET49857443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.712610006 CET4434985713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.828536987 CET4434985413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.831485987 CET4434985413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.831556082 CET49854443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.831710100 CET49854443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.831731081 CET4434985413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.831753969 CET49854443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.831767082 CET4434985413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.835921049 CET49858443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.835983992 CET4434985813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.836055994 CET49858443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.836221933 CET49858443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.836252928 CET4434985813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.850096941 CET4434985313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.853085041 CET4434985313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.853148937 CET49853443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.853185892 CET49853443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.853210926 CET4434985313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.853236914 CET49853443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.853251934 CET4434985313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.855542898 CET49859443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.855583906 CET4434985913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.855676889 CET49859443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.855765104 CET49859443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.855791092 CET4434985913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.951718092 CET4434985513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.959717989 CET4434985513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.959801912 CET49855443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.959862947 CET49855443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.959862947 CET49855443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.959884882 CET4434985513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.959907055 CET4434985513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.964283943 CET49860443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.964366913 CET4434986013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.964462996 CET49860443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.964803934 CET49860443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:13.964837074 CET4434986013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:13.966854095 CET4434985020.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:13.966945887 CET4434985020.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:13.967004061 CET49850443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:13.969825983 CET49850443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:13.969870090 CET4434985020.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:14.013770103 CET4434985613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:14.017539024 CET4434985613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:14.017595053 CET49856443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:14.017630100 CET4434985613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:14.017659903 CET4434985613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:14.017714024 CET49856443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:14.017744064 CET49856443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:14.017744064 CET49856443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:14.017760038 CET4434985613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:14.017780066 CET4434985613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:14.020811081 CET49861443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:14.020849943 CET4434986113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:14.020921946 CET49861443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:14.022187948 CET49861443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:14.022206068 CET4434986113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:15.492763042 CET4434985713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:15.528773069 CET49862443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:27:15.528814077 CET44349862142.250.181.100192.168.2.6
                        Nov 22, 2024 14:27:15.528878927 CET49862443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:27:15.529320002 CET49862443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:27:15.529335976 CET44349862142.250.181.100192.168.2.6
                        Nov 22, 2024 14:27:15.530575037 CET49857443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:15.530636072 CET4434985713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:15.531034946 CET49857443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:15.531069040 CET4434985713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:15.681427956 CET4434986013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:15.683806896 CET4434985813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:15.684216022 CET49860443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:15.684290886 CET4434986013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:15.684886932 CET49860443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:15.684901953 CET4434986013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:15.686008930 CET49858443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:15.686104059 CET4434985813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:15.687251091 CET49858443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:15.687283039 CET4434985813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:15.720300913 CET4434985913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:15.720880032 CET49859443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:15.720931053 CET4434985913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:15.721478939 CET49859443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:15.721501112 CET4434985913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:15.948479891 CET4434986113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:15.948896885 CET49861443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:15.948925972 CET4434986113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:15.949408054 CET49861443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:15.949414015 CET4434986113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:15.964060068 CET4434985713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:15.967282057 CET4434985713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:15.967370987 CET49857443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:15.967451096 CET49857443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:15.967451096 CET49857443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:15.967497110 CET4434985713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:15.967520952 CET4434985713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:15.970380068 CET49863443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:15.970448017 CET4434986313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:15.970537901 CET49863443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:15.970673084 CET49863443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:15.970707893 CET4434986313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:16.115902901 CET4434986013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:16.118913889 CET4434986013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:16.118984938 CET49860443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:16.119045973 CET4434986013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:16.119081020 CET4434986013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:16.119132042 CET49860443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:16.119189024 CET49860443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:16.119224072 CET4434986013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:16.119249105 CET49860443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:16.119280100 CET4434986013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:16.122239113 CET49864443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:16.122286081 CET4434986413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:16.122349024 CET49864443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:16.122504950 CET49864443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:16.122534037 CET4434986413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:16.136538029 CET4434985813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:16.139549017 CET4434985813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:16.139630079 CET49858443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:16.139693975 CET4434985813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:16.139729023 CET4434985813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:16.139892101 CET49858443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:16.139892101 CET49858443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:16.139892101 CET49858443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:16.141921997 CET49865443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:16.141963005 CET4434986513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:16.142041922 CET49865443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:16.142183065 CET49865443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:16.142200947 CET4434986513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:16.172774076 CET4434985913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:16.175965071 CET4434985913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:16.176146984 CET49859443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:16.176146984 CET49859443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:16.176146984 CET49859443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:16.178353071 CET49866443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:16.178369045 CET4434986613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:16.178433895 CET49866443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:16.178622961 CET49866443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:16.178636074 CET4434986613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:16.416173935 CET4434986113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:16.416270971 CET4434986113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:16.416456938 CET49861443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:16.416649103 CET49861443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:16.416707993 CET4434986113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:16.416745901 CET49861443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:16.416763067 CET4434986113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:16.420129061 CET49867443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:16.420150995 CET4434986713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:16.420243025 CET49867443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:16.420425892 CET49867443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:16.420439959 CET4434986713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:16.447376013 CET49858443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:16.447424889 CET4434985813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:16.478408098 CET49859443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:16.478481054 CET4434985913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:17.266379118 CET44349862142.250.181.100192.168.2.6
                        Nov 22, 2024 14:27:17.266815901 CET49862443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:27:17.266836882 CET44349862142.250.181.100192.168.2.6
                        Nov 22, 2024 14:27:17.267123938 CET44349862142.250.181.100192.168.2.6
                        Nov 22, 2024 14:27:17.267518997 CET49862443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:27:17.267576933 CET44349862142.250.181.100192.168.2.6
                        Nov 22, 2024 14:27:17.315638065 CET49862443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:27:17.863563061 CET4434986313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:17.864089966 CET49863443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:17.864151955 CET4434986313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:17.864571095 CET49863443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:17.864584923 CET4434986313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:17.868624926 CET4434986613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:17.910732985 CET49866443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:17.910767078 CET4434986613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:17.923588991 CET49866443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:17.923608065 CET4434986613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:17.928772926 CET4434986413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:17.929145098 CET4434986513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:17.956943989 CET49864443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:17.956969976 CET4434986413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:17.957415104 CET49864443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:17.957421064 CET4434986413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:17.957688093 CET49865443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:17.957721949 CET4434986513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.007667065 CET49865443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:18.007679939 CET4434986513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.310784101 CET4434986313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.314155102 CET4434986313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.314212084 CET49863443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:18.314213991 CET4434986313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.314258099 CET49863443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:18.314322948 CET49863443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:18.314342022 CET4434986313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.314357042 CET49863443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:18.314364910 CET4434986313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.315623045 CET4434986613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.317588091 CET49868443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:18.317676067 CET4434986813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.317768097 CET49868443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:18.317917109 CET49868443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:18.317954063 CET4434986813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.318650007 CET4434986613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.318712950 CET49866443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:18.318784952 CET49866443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:18.318804979 CET4434986613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.318818092 CET49866443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:18.318825960 CET4434986613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.321455002 CET49869443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:18.321489096 CET4434986913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.321552992 CET49869443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:18.321736097 CET49869443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:18.321749926 CET4434986913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.371093988 CET4434986713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.371526957 CET49867443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:18.371548891 CET4434986713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.371975899 CET49867443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:18.371983051 CET4434986713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.379067898 CET4434986513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.379136086 CET4434986513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.379185915 CET49865443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:18.379196882 CET4434986513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.379262924 CET4434986513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.379306078 CET49865443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:18.379337072 CET4434986513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.379355907 CET49865443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:18.379363060 CET4434986513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.382163048 CET49870443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:18.382253885 CET4434987013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.382333994 CET49870443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:18.382494926 CET49870443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:18.382529974 CET4434987013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.503752947 CET4434986413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.506813049 CET4434986413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.506879091 CET49864443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:18.506934881 CET49864443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:18.506958008 CET4434986413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.506970882 CET49864443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:18.506978989 CET4434986413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.510287046 CET49871443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:18.510304928 CET4434987113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.510371923 CET49871443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:18.510574102 CET49871443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:18.510582924 CET4434987113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.805308104 CET4434986713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.808403015 CET4434986713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.808479071 CET49867443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:18.808598995 CET49867443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:18.808609009 CET4434986713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.808624983 CET49867443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:18.808629990 CET4434986713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.812038898 CET49872443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:18.812057018 CET4434987213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:18.812190056 CET49872443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:18.812374115 CET49872443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:18.812385082 CET4434987213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.097450972 CET4434986813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.098151922 CET49868443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.098243952 CET4434986813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.098499060 CET49868443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.098514080 CET4434986813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.108140945 CET4434986913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.108624935 CET49869443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.108669996 CET4434986913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.108850956 CET49869443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.108858109 CET4434986913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.241451979 CET4434987013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.242281914 CET49870443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.242325068 CET4434987013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.242903948 CET49870443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.242911100 CET4434987013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.302721977 CET4434987113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.303689003 CET49871443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.303725004 CET4434987113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.304486990 CET49871443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.304496050 CET4434987113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.543373108 CET4434986813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.546498060 CET4434986813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.546716928 CET49868443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.546716928 CET49868443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.546717882 CET49868443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.549815893 CET49873443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.549859047 CET4434987313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.549946070 CET49873443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.550122976 CET49873443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.550137997 CET4434987313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.551985025 CET4434986913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.555160999 CET4434986913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.555231094 CET49869443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.555234909 CET4434986913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.555294991 CET49869443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.555361986 CET49869443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.555378914 CET4434986913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.555389881 CET49869443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.555394888 CET4434986913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.557800055 CET49874443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.557837009 CET4434987413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.557909012 CET49874443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.558073997 CET49874443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.558084011 CET4434987413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.594312906 CET4434987213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.594791889 CET49872443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.594811916 CET4434987213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.595171928 CET49872443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.595176935 CET4434987213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.694521904 CET4434987013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.697577953 CET4434987013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.697829962 CET49870443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.697829962 CET49870443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.697829962 CET49870443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.700887918 CET49875443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.700923920 CET4434987513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.701030970 CET49875443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.701239109 CET49875443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.701257944 CET4434987513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.743741035 CET4434987113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.746778011 CET4434987113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.746854067 CET49871443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.746879101 CET4434987113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.746912956 CET4434987113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.746964931 CET49871443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.747056961 CET49871443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.747071981 CET4434987113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.747086048 CET49871443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.747091055 CET4434987113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.750102043 CET49876443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.750129938 CET4434987613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.750210047 CET49876443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.750400066 CET49876443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.750412941 CET4434987613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:20.851881027 CET49868443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:20.851924896 CET4434986813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:21.008008957 CET49870443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:21.008080959 CET4434987013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:21.038101912 CET4434987213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:21.038281918 CET4434987213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:21.038350105 CET49872443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:21.038633108 CET49872443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:21.038651943 CET4434987213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:21.038661957 CET49872443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:21.038666010 CET4434987213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:21.041990995 CET49877443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:21.042083025 CET4434987713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:21.042176008 CET49877443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:21.042454958 CET49877443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:21.042488098 CET4434987713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.345626116 CET4434987413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.346115112 CET49874443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:22.346154928 CET4434987413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.346518040 CET49874443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:22.346524954 CET4434987413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.346532106 CET4434987313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.346800089 CET49873443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:22.346827030 CET4434987313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.347079039 CET49873443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:22.347086906 CET4434987313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.498750925 CET4434987513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.499422073 CET49875443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:22.499461889 CET4434987513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.499901056 CET49875443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:22.499911070 CET4434987513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.608213902 CET4434987613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.608711958 CET49876443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:22.608741999 CET4434987613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.609136105 CET49876443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:22.609143972 CET4434987613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.788999081 CET4434987413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.790657997 CET4434987313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.792331934 CET4434987413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.792402029 CET49874443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:22.792480946 CET49874443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:22.792505980 CET4434987413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.792519093 CET49874443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:22.792525053 CET4434987413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.793818951 CET4434987313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.793879986 CET49873443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:22.793903112 CET49873443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:22.793917894 CET4434987313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.793967962 CET49873443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:22.793972969 CET4434987313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.796623945 CET49878443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:22.796669006 CET4434987813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.796703100 CET49879443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:22.796740055 CET49878443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:22.796756983 CET4434987913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.796823025 CET49879443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:22.796873093 CET49878443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:22.796885014 CET4434987813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.797086954 CET49879443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:22.797111988 CET4434987913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.851504087 CET4434987713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.852016926 CET49877443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:22.852060080 CET4434987713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.852441072 CET49877443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:22.852447987 CET4434987713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.945463896 CET4434987513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.948412895 CET4434987513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.948488951 CET49875443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:22.948502064 CET4434987513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.948535919 CET4434987513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.948616028 CET49875443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:22.948668003 CET49875443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:22.948678970 CET4434987513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.948688030 CET49875443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:22.948693037 CET4434987513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.952323914 CET49880443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:22.952435017 CET4434988013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:22.952584028 CET49880443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:22.952754021 CET49880443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:22.952786922 CET4434988013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:23.064733028 CET4434987613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:23.064831018 CET4434987613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:23.064898014 CET49876443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:23.065171003 CET49876443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:23.065187931 CET4434987613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:23.065197945 CET49876443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:23.065203905 CET4434987613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:23.068991899 CET49881443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:23.069092989 CET4434988113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:23.069299936 CET49881443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:23.069392920 CET49881443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:23.069422007 CET4434988113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:23.305579901 CET4434987713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:23.308722973 CET4434987713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:23.308779001 CET4434987713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:23.308809042 CET49877443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:23.308881044 CET49877443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:23.308969975 CET49877443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:23.309000969 CET4434987713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:23.309015989 CET49877443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:23.309021950 CET4434987713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:23.312624931 CET49882443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:23.312697887 CET4434988213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:23.312793970 CET49882443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:23.313023090 CET49882443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:23.313044071 CET4434988213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:24.524523020 CET4434987813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:24.525377989 CET49878443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:24.525412083 CET4434987813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:24.525964975 CET49878443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:24.525970936 CET4434987813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:24.643619061 CET4434987913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:24.697426081 CET49879443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:24.786895037 CET4434988113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:24.803937912 CET4434988013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:24.836462975 CET49881443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:24.847229958 CET49880443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:24.888216972 CET49879443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:24.888283968 CET4434987913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:24.888704062 CET49879443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:24.888720036 CET4434987913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:24.890419006 CET49881443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:24.890446901 CET4434988113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:24.890989065 CET49881443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:24.891000032 CET4434988113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:24.891390085 CET49880443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:24.891422987 CET4434988013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:24.892119884 CET49880443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:24.892136097 CET4434988013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:24.959736109 CET4434987813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:24.963372946 CET4434987813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:24.963506937 CET49878443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:24.970963001 CET49878443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:24.970977068 CET4434987813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:24.970987082 CET49878443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:24.970992088 CET4434987813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:25.028712988 CET4434988213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:25.029583931 CET49882443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:25.029628038 CET4434988213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:25.029985905 CET49882443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:25.029997110 CET4434988213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:25.193279982 CET49883443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:25.193375111 CET4434988313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:25.193470955 CET49883443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:25.193763971 CET49883443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:25.193792105 CET4434988313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:25.222193956 CET4434988113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:25.223797083 CET4434987913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:25.225249052 CET4434988113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:25.225358009 CET49881443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:25.225445986 CET49881443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:25.225495100 CET4434988113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:25.225526094 CET49881443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:25.225542068 CET4434988113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:25.226963997 CET4434987913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:25.227055073 CET49879443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:25.228142977 CET49879443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:25.228200912 CET4434987913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:25.228235006 CET49879443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:25.228252888 CET4434987913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:25.230848074 CET49884443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:25.230905056 CET4434988413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:25.231060982 CET49884443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:25.231125116 CET49885443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:25.231168032 CET4434988513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:25.231230021 CET49885443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:25.231270075 CET49884443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:25.231285095 CET4434988413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:25.231359959 CET49885443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:25.231373072 CET4434988513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:25.256216049 CET4434988013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:25.259351969 CET4434988013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:25.259444952 CET49880443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:25.259531975 CET49880443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:25.259531975 CET49880443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:25.259574890 CET4434988013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:25.259603977 CET4434988013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:25.262914896 CET49886443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:25.262931108 CET4434988613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:25.263048887 CET49886443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:25.263422012 CET49886443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:25.263434887 CET4434988613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:25.340250015 CET49887443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:25.340292931 CET4434988720.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:25.340490103 CET49887443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:25.341300964 CET49887443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:25.341320992 CET4434988720.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:25.479696035 CET4434988213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:25.482667923 CET4434988213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:25.482799053 CET49882443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:25.483005047 CET49882443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:25.483042002 CET4434988213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:25.488797903 CET49888443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:25.488837004 CET4434988813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:25.489123106 CET49888443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:25.494066000 CET49888443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:25.494076967 CET4434988813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:26.945590973 CET4434988513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:26.956037998 CET44349862142.250.181.100192.168.2.6
                        Nov 22, 2024 14:27:26.956123114 CET44349862142.250.181.100192.168.2.6
                        Nov 22, 2024 14:27:26.956188917 CET49862443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:27:26.985899925 CET49885443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:26.986773968 CET4434988313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.016578913 CET49885443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.016614914 CET4434988513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.017254114 CET49885443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.017266989 CET4434988513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.017648935 CET4434988413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.018126011 CET49884443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.018188000 CET4434988413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.018651009 CET49884443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.018666029 CET4434988413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.031328917 CET49883443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.031404972 CET4434988313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.031897068 CET49883443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.031910896 CET4434988313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.129791975 CET4434988613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.175538063 CET49886443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.274966955 CET4434988813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.284262896 CET49886443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.284292936 CET4434988613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.284961939 CET49886443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.284975052 CET4434988613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.317380905 CET49888443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.379179955 CET4434988513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.383354902 CET4434988513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.383399010 CET4434988513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.383572102 CET49885443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.431262016 CET4434988313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.434487104 CET4434988313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.434636116 CET49883443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.461741924 CET4434988413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.464843035 CET4434988413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.465431929 CET49884443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.610678911 CET4434988720.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:27.610810995 CET49887443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:27.618447065 CET4434988613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.621807098 CET4434988613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.623281956 CET49886443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.636210918 CET49887443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:27.636240959 CET4434988720.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:27.637041092 CET4434988720.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:27.638220072 CET49887443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:27.638345003 CET49887443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:27.638351917 CET4434988720.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:27.638477087 CET49887443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:27.683330059 CET4434988720.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:27.727386951 CET49888443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.727458000 CET4434988813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.727781057 CET49888443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.727794886 CET4434988813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.727947950 CET49886443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.727972984 CET4434988613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.727984905 CET49886443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.727989912 CET4434988613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.728230953 CET49884443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.728236914 CET4434988413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.728244066 CET49884443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.728246927 CET4434988413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.731905937 CET49885443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.731960058 CET4434988513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.732003927 CET49885443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.732023954 CET4434988513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.732271910 CET49883443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.732271910 CET49883443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.732321024 CET4434988313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.732347012 CET4434988313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.847599030 CET49889443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.847626925 CET4434988913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.847696066 CET49889443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.851460934 CET49890443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.851543903 CET4434989013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.851619005 CET49890443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.859937906 CET49891443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.859947920 CET4434989113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.860021114 CET49891443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.882642031 CET49889443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.882654905 CET4434988913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.882913113 CET49890443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.882951021 CET4434989013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.951944113 CET49892443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.951992989 CET4434989213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.952094078 CET49891443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.952106953 CET4434989113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:27.952325106 CET49892443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.952434063 CET49892443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:27.952446938 CET4434989213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:28.052448988 CET4434988813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:28.055799007 CET4434988813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:28.055865049 CET49888443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:28.064780951 CET49888443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:28.064780951 CET49888443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:28.064825058 CET4434988813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:28.064850092 CET4434988813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:28.163815975 CET49862443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:27:28.163831949 CET44349862142.250.181.100192.168.2.6
                        Nov 22, 2024 14:27:28.188512087 CET4434988720.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:28.188745975 CET4434988720.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:28.188797951 CET49887443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:28.188956976 CET49887443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:28.188972950 CET4434988720.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:28.294949055 CET49893443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:28.295033932 CET4434989313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:28.295125008 CET49893443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:28.359841108 CET49893443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:28.359882116 CET4434989313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:29.604314089 CET4434988913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:29.613341093 CET49889443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:29.613341093 CET49889443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:29.613363981 CET4434988913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:29.613379002 CET4434988913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:29.737247944 CET4434989013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:29.742611885 CET4434989113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:29.795974970 CET4434989213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:29.875286102 CET49890443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:29.879587889 CET49890443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:29.879601002 CET4434989013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:29.880112886 CET49890443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:29.880119085 CET4434989013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:29.880532026 CET49891443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:29.880548000 CET4434989113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:29.881073952 CET49891443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:29.881079912 CET4434989113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:29.881999969 CET49892443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:29.882019997 CET4434989213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:29.882500887 CET49892443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:29.882507086 CET4434989213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.040050983 CET4434988913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.043000937 CET4434988913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.043087006 CET49889443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.082839966 CET49889443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.082863092 CET4434988913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.082892895 CET49889443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.082902908 CET4434988913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.141654968 CET4434989313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.148238897 CET49895443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.148329020 CET4434989513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.148402929 CET49895443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.153098106 CET49893443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.153127909 CET4434989313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.153501034 CET49893443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.153516054 CET4434989313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.155638933 CET49895443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.155683994 CET4434989513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.213100910 CET4434989113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.216233015 CET4434989113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.216304064 CET49891443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.216319084 CET4434989113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.216362000 CET4434989113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.216412067 CET49891443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.217225075 CET49891443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.217225075 CET49891443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.217238903 CET4434989113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.217248917 CET4434989113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.222281933 CET4434989013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.222333908 CET4434989013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.222398043 CET49890443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.222464085 CET4434989013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.225244045 CET4434989013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.225303888 CET49890443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.229207039 CET49890443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.229244947 CET4434989013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.229284048 CET49890443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.229316950 CET4434989013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.232773066 CET49896443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.232877970 CET4434989613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.232961893 CET49896443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.254931927 CET4434989213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.258524895 CET4434989213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.258579016 CET49892443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.258601904 CET4434989213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.258616924 CET4434989213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.258654118 CET49892443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.262141943 CET49896443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.262187958 CET4434989613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.263400078 CET49897443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.263494015 CET4434989713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.263555050 CET49897443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.263688087 CET49897443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.263722897 CET4434989713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.275088072 CET49892443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.275104046 CET4434989213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.275124073 CET49892443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.275129080 CET4434989213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.289649963 CET49898443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.289691925 CET4434989813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.289767981 CET49898443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.294662952 CET49898443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.294672966 CET4434989813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.590049982 CET4434989313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.593267918 CET4434989313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.593363047 CET49893443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.593698025 CET49893443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.593740940 CET4434989313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.593769073 CET49893443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.593784094 CET4434989313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.600954056 CET49899443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.600996971 CET4434989913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:30.601068020 CET49899443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.601191998 CET49899443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:30.601221085 CET4434989913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:31.978383064 CET4434989513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.009771109 CET49895443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.009846926 CET4434989513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.010407925 CET49895443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.010423899 CET4434989513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.013492107 CET4434989713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.014219999 CET49897443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.014272928 CET4434989713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.014746904 CET49897443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.014760971 CET4434989713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.066699982 CET4434989613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.067192078 CET49896443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.067279100 CET4434989613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.067481041 CET49896443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.067496061 CET4434989613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.089169025 CET4434989813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.089740992 CET49898443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.089824915 CET4434989813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.090115070 CET49898443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.090128899 CET4434989813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.395025015 CET4434989913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.395616055 CET49899443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.395672083 CET4434989913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.396265984 CET49899443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.396282911 CET4434989913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.421310902 CET4434989513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.424741983 CET4434989513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.424835920 CET49895443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.424875975 CET4434989513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.424916029 CET4434989513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.425007105 CET49895443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.425096035 CET49895443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.425096035 CET49895443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.425129890 CET4434989513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.425165892 CET4434989513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.428384066 CET49903443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.428410053 CET4434990313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.428493023 CET49903443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.428667068 CET49903443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.428678989 CET4434990313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.463274956 CET4434989713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.463345051 CET4434989713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.463407040 CET49897443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.463432074 CET4434989713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.463609934 CET49897443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.463630915 CET4434989713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.463666916 CET49897443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.463989973 CET4434989713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.464070082 CET4434989713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.464133978 CET49897443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.466048002 CET49904443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.466106892 CET4434990413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.466200113 CET49904443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.466367960 CET49904443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.466389894 CET4434990413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.509989977 CET4434989613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.513281107 CET4434989613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.513394117 CET49896443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.513484001 CET49896443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.513520002 CET4434989613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.513547897 CET49896443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.513561964 CET4434989613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.516073942 CET49905443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.516109943 CET4434990513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.516206980 CET49905443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.516405106 CET49905443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.516433954 CET4434990513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.536956072 CET4434989813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.537062883 CET4434989813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.537141085 CET4434989813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.537147045 CET49898443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.537220955 CET49898443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.537220955 CET49898443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.537259102 CET49898443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.537293911 CET4434989813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.539400101 CET49906443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.539453030 CET4434990613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.539552927 CET49906443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.539721012 CET49906443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.539746046 CET4434990613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.839168072 CET4434989913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.842283010 CET4434989913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.842344999 CET4434989913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.842355967 CET49899443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.842408895 CET49899443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.844556093 CET49899443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.844593048 CET4434989913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.844621897 CET49899443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.844638109 CET4434989913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.851778984 CET49907443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.851864100 CET4434990713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:32.851953030 CET49907443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.852250099 CET49907443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:32.852284908 CET4434990713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.158628941 CET4434990313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.161173105 CET49903443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.161195040 CET4434990313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.161621094 CET49903443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.161629915 CET4434990313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.184365034 CET4434990413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.184746027 CET49904443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.184799910 CET4434990413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.185218096 CET49904443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.185235023 CET4434990413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.274771929 CET4434990613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.297511101 CET49906443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.297532082 CET4434990613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.298163891 CET49906443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.298192024 CET4434990613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.314632893 CET4434990513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.316248894 CET49905443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.316267967 CET4434990513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.316881895 CET49905443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.316894054 CET4434990513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.597563028 CET4434990313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.600593090 CET4434990313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.600656033 CET49903443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.600698948 CET49903443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.600708961 CET4434990313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.600717068 CET49903443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.600722075 CET4434990313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.604176044 CET49911443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.604206085 CET4434991113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.604274988 CET49911443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.604464054 CET49911443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.604476929 CET4434991113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.618434906 CET4434990413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.621467113 CET4434990413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.621546030 CET49904443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.621627092 CET49904443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.621627092 CET49904443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.621670008 CET4434990413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.621701956 CET4434990413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.623758078 CET49912443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.623771906 CET4434991213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.623872995 CET49912443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.623964071 CET49912443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.623975992 CET4434991213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.699166059 CET4434990713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.699590921 CET49907443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.699619055 CET4434990713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.700103045 CET49907443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.700117111 CET4434990713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.709642887 CET4434990613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.712954998 CET4434990613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.713006973 CET49906443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.713012934 CET4434990613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.713069916 CET49906443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.713141918 CET49906443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.713159084 CET4434990613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.713197947 CET49906443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.713212013 CET4434990613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.715107918 CET49913443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.715141058 CET4434991313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.715204000 CET49913443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.715348959 CET49913443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.715363026 CET4434991313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.758944988 CET4434990513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.761969090 CET4434990513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.762042999 CET49905443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.762096882 CET49905443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.762096882 CET49905443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.762124062 CET4434990513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.762151003 CET4434990513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.765081882 CET49914443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.765110970 CET4434991413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:34.765183926 CET49914443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.765696049 CET49914443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:34.765708923 CET4434991413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:35.036567926 CET49915443192.168.2.652.202.204.11
                        Nov 22, 2024 14:27:35.036593914 CET4434991552.202.204.11192.168.2.6
                        Nov 22, 2024 14:27:35.036755085 CET49915443192.168.2.652.202.204.11
                        Nov 22, 2024 14:27:35.036907911 CET49915443192.168.2.652.202.204.11
                        Nov 22, 2024 14:27:35.036923885 CET4434991552.202.204.11192.168.2.6
                        Nov 22, 2024 14:27:35.152005911 CET4434990713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:35.152089119 CET4434990713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:35.152307987 CET49907443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:35.152491093 CET49907443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:35.152512074 CET4434990713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:35.152565002 CET49907443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:35.152579069 CET4434990713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:35.154902935 CET49916443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:35.154983997 CET4434991613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:35.155390024 CET49916443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:35.155908108 CET49916443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:35.155947924 CET4434991613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.417567968 CET4434991213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.418020010 CET49912443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:36.418035030 CET4434991213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.418430090 CET49912443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:36.418437958 CET4434991213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.460032940 CET4434991113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.460376978 CET49911443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:36.460416079 CET4434991113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.460769892 CET49911443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:36.460783005 CET4434991113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.494198084 CET4434991313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.494513988 CET49913443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:36.494535923 CET4434991313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.494877100 CET49913443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:36.494884968 CET4434991313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.559191942 CET4434991552.202.204.11192.168.2.6
                        Nov 22, 2024 14:27:36.559516907 CET49915443192.168.2.652.202.204.11
                        Nov 22, 2024 14:27:36.559529066 CET4434991552.202.204.11192.168.2.6
                        Nov 22, 2024 14:27:36.563066959 CET4434991552.202.204.11192.168.2.6
                        Nov 22, 2024 14:27:36.563142061 CET49915443192.168.2.652.202.204.11
                        Nov 22, 2024 14:27:36.563153982 CET4434991552.202.204.11192.168.2.6
                        Nov 22, 2024 14:27:36.563201904 CET49915443192.168.2.652.202.204.11
                        Nov 22, 2024 14:27:36.563468933 CET49915443192.168.2.652.202.204.11
                        Nov 22, 2024 14:27:36.563633919 CET4434991552.202.204.11192.168.2.6
                        Nov 22, 2024 14:27:36.563807964 CET49915443192.168.2.652.202.204.11
                        Nov 22, 2024 14:27:36.563824892 CET4434991552.202.204.11192.168.2.6
                        Nov 22, 2024 14:27:36.608712912 CET49915443192.168.2.652.202.204.11
                        Nov 22, 2024 14:27:36.615189075 CET4434991413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.615587950 CET49914443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:36.615608931 CET4434991413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.615977049 CET49914443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:36.615982056 CET4434991413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.875796080 CET4434991213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.878895998 CET4434991213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.878957033 CET49912443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:36.879090071 CET49912443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:36.879111052 CET4434991213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.879125118 CET49912443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:36.879133940 CET4434991213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.882908106 CET49918443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:36.882986069 CET4434991813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.883060932 CET49918443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:36.883352995 CET49918443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:36.883388042 CET4434991813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.918808937 CET4434991113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.921752930 CET4434991113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.921832085 CET49911443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:36.921859980 CET4434991113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.921889067 CET4434991113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.921951056 CET49911443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:36.921998024 CET49911443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:36.922012091 CET4434991113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.922024012 CET49911443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:36.922028065 CET4434991113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.925649881 CET49919443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:36.925697088 CET4434991913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.925839901 CET49919443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:36.926035881 CET49919443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:36.926053047 CET4434991913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.941003084 CET4434991613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.941440105 CET49916443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:36.941474915 CET4434991613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.942045927 CET49916443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:36.942056894 CET4434991613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.949547052 CET4434991313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.952667952 CET4434991313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.952723980 CET4434991313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.952785015 CET49913443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:36.952852011 CET49913443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:36.952867985 CET4434991313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.952897072 CET49913443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:36.952904940 CET4434991313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.955629110 CET49920443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:36.955682993 CET4434992013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:36.955775023 CET49920443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:36.955904007 CET49920443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:36.955943108 CET4434992013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:37.028393984 CET4434991552.202.204.11192.168.2.6
                        Nov 22, 2024 14:27:37.028573990 CET4434991552.202.204.11192.168.2.6
                        Nov 22, 2024 14:27:37.028630972 CET49915443192.168.2.652.202.204.11
                        Nov 22, 2024 14:27:37.029869080 CET49915443192.168.2.652.202.204.11
                        Nov 22, 2024 14:27:37.029891968 CET4434991552.202.204.11192.168.2.6
                        Nov 22, 2024 14:27:37.074460983 CET4434991413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:37.077413082 CET4434991413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:37.077558041 CET49914443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:37.077599049 CET49914443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:37.077606916 CET4434991413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:37.077620983 CET49914443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:37.077626944 CET4434991413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:37.080248117 CET49921443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:37.080313921 CET4434992113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:37.080398083 CET49921443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:37.080534935 CET49921443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:37.080571890 CET4434992113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:37.385442019 CET4434991613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:37.388566017 CET4434991613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:37.388648033 CET49916443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:37.388725996 CET49916443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:37.388761997 CET4434991613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:37.388791084 CET49916443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:37.388803959 CET4434991613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:37.392210007 CET49922443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:37.392294884 CET4434992213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:37.392369986 CET49922443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:37.392679930 CET49922443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:37.392728090 CET4434992213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:37.399441004 CET49923443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:37.399473906 CET4434992320.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:37.399621010 CET49923443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:37.400371075 CET49923443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:37.400387049 CET4434992320.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:38.667293072 CET4434991813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:38.670989037 CET49918443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:38.671061993 CET4434991813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:38.673491955 CET49918443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:38.673511982 CET4434991813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:38.720062017 CET4434991913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:38.723210096 CET49919443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:38.723237991 CET4434991913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:38.725356102 CET49919443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:38.725363970 CET4434991913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:38.735805035 CET4434992013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:38.736296892 CET49920443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:38.736357927 CET4434992013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:38.736833096 CET49920443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:38.736851931 CET4434992013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:38.827567101 CET49924443192.168.2.623.56.162.204
                        Nov 22, 2024 14:27:38.827594995 CET4434992423.56.162.204192.168.2.6
                        Nov 22, 2024 14:27:38.827665091 CET49924443192.168.2.623.56.162.204
                        Nov 22, 2024 14:27:38.827914000 CET49924443192.168.2.623.56.162.204
                        Nov 22, 2024 14:27:38.827928066 CET4434992423.56.162.204192.168.2.6
                        Nov 22, 2024 14:27:38.874389887 CET4434992113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:38.874820948 CET49921443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:38.874880075 CET4434992113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:38.875332117 CET49921443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:38.875349045 CET4434992113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:39.109708071 CET4434991813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:39.112751961 CET4434991813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:39.112840891 CET49918443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:39.112884045 CET49918443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:39.112905979 CET4434991813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:39.112919092 CET49918443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:39.112932920 CET4434991813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:39.116007090 CET49925443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:39.116033077 CET4434992513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:39.116106033 CET49925443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:39.116241932 CET49925443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:39.116255999 CET4434992513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:39.163026094 CET4434991913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:39.166306973 CET4434991913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:39.166393042 CET49919443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:39.166568041 CET49919443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:39.166587114 CET4434991913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:39.166599989 CET49919443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:39.166606903 CET4434991913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:39.169440985 CET49926443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:39.169471025 CET4434992613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:39.169543982 CET49926443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:39.169687986 CET49926443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:39.169701099 CET4434992613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:39.179310083 CET4434992013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:39.182619095 CET4434992013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:39.182698011 CET49920443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:39.182934046 CET49920443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:39.182975054 CET4434992013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:39.183002949 CET49920443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:39.183017969 CET4434992013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:39.185525894 CET49927443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:39.185548067 CET4434992713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:39.185614109 CET49927443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:39.185739994 CET49927443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:39.185751915 CET4434992713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:39.305392981 CET4434992213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:39.307544947 CET49922443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:39.307586908 CET4434992213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:39.308038950 CET49922443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:39.308053970 CET4434992213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:39.329309940 CET4434992113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:39.329346895 CET4434992113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:39.329401016 CET4434992113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:39.329436064 CET49921443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:39.329468012 CET49921443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:39.329648972 CET49921443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:39.329664946 CET4434992113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:39.329677105 CET49921443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:39.329684019 CET4434992113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:39.332165956 CET49928443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:39.332209110 CET4434992813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:39.332278967 CET49928443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:39.332509995 CET49928443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:39.332529068 CET4434992813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:39.617898941 CET4434992320.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:39.618024111 CET49923443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:39.621973038 CET49923443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:39.621987104 CET4434992320.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:39.622751951 CET4434992320.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:39.629112959 CET49923443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:39.629195929 CET49923443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:39.629210949 CET4434992320.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:39.629364014 CET49923443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:39.671360970 CET4434992320.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:39.781963110 CET4434992213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:39.785245895 CET4434992213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:39.785418987 CET49922443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:39.785418987 CET49922443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:39.785418987 CET49922443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:39.789002895 CET49929443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:39.789031029 CET4434992913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:39.789110899 CET49929443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:39.789256096 CET49929443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:39.789268970 CET4434992913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:40.086543083 CET49922443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:40.086566925 CET4434992213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:40.170031071 CET4434992320.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:40.170164108 CET4434992320.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:40.170229912 CET49923443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:40.170368910 CET49923443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:40.170387030 CET4434992320.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:40.350214005 CET4434992423.56.162.204192.168.2.6
                        Nov 22, 2024 14:27:40.350606918 CET49924443192.168.2.623.56.162.204
                        Nov 22, 2024 14:27:40.350627899 CET4434992423.56.162.204192.168.2.6
                        Nov 22, 2024 14:27:40.351496935 CET4434992423.56.162.204192.168.2.6
                        Nov 22, 2024 14:27:40.351553917 CET49924443192.168.2.623.56.162.204
                        Nov 22, 2024 14:27:40.358398914 CET49924443192.168.2.623.56.162.204
                        Nov 22, 2024 14:27:40.358398914 CET49924443192.168.2.623.56.162.204
                        Nov 22, 2024 14:27:40.358409882 CET4434992423.56.162.204192.168.2.6
                        Nov 22, 2024 14:27:40.358450890 CET4434992423.56.162.204192.168.2.6
                        Nov 22, 2024 14:27:40.399029970 CET49924443192.168.2.623.56.162.204
                        Nov 22, 2024 14:27:40.399038076 CET4434992423.56.162.204192.168.2.6
                        Nov 22, 2024 14:27:40.445893049 CET49924443192.168.2.623.56.162.204
                        Nov 22, 2024 14:27:40.676460028 CET4434992423.56.162.204192.168.2.6
                        Nov 22, 2024 14:27:40.676619053 CET4434992423.56.162.204192.168.2.6
                        Nov 22, 2024 14:27:40.676668882 CET49924443192.168.2.623.56.162.204
                        Nov 22, 2024 14:27:40.677762985 CET49924443192.168.2.623.56.162.204
                        Nov 22, 2024 14:27:40.677772999 CET4434992423.56.162.204192.168.2.6
                        Nov 22, 2024 14:27:40.677782059 CET49924443192.168.2.623.56.162.204
                        Nov 22, 2024 14:27:40.677824020 CET49924443192.168.2.623.56.162.204
                        Nov 22, 2024 14:27:40.968101025 CET4434992513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:40.968749046 CET49925443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:40.968765020 CET4434992513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:40.969393969 CET4434992613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:40.969475031 CET49925443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:40.969479084 CET4434992513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:40.969873905 CET49926443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:40.969892979 CET4434992613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:40.970274925 CET49926443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:40.970280886 CET4434992613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.059015036 CET4434992713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.059578896 CET49927443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:41.059590101 CET4434992713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.060208082 CET49927443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:41.060213089 CET4434992713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.205950975 CET4434992813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.206768990 CET49928443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:41.206783056 CET4434992813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.207556009 CET49928443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:41.207561016 CET4434992813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.412067890 CET4434992613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.412868023 CET4434992513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.415896893 CET4434992613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.415973902 CET49926443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:41.416004896 CET49926443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:41.416021109 CET4434992613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.416039944 CET49926443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:41.416045904 CET4434992613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.418565035 CET4434992513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.418642998 CET49925443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:41.418664932 CET4434992513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.418699980 CET4434992513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.418766975 CET49925443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:41.418786049 CET4434992513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.418798923 CET49925443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:41.418804884 CET4434992513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.419244051 CET49930443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:41.419285059 CET4434993013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.419367075 CET49930443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:41.419589996 CET49930443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:41.419605970 CET4434993013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.421260118 CET49931443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:41.421293020 CET4434993113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.421360016 CET49931443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:41.421484947 CET49931443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:41.421498060 CET4434993113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.515743971 CET4434992713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.520020008 CET4434992713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.520066977 CET4434992713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.520073891 CET49927443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:41.520118952 CET49927443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:41.520150900 CET49927443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:41.520159960 CET4434992713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.520173073 CET49927443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:41.520176888 CET4434992713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.522397995 CET49932443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:41.522439957 CET4434993213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.522516966 CET49932443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:41.522650957 CET49932443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:41.522669077 CET4434993213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.632685900 CET4434992913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.633214951 CET49929443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:41.633234024 CET4434992913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.633816004 CET49929443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:41.633820057 CET4434992913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.648031950 CET4434992813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.656133890 CET4434992813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.656220913 CET49928443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:41.656254053 CET49928443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:41.656272888 CET4434992813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.656289101 CET49928443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:41.656295061 CET4434992813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.658613920 CET49933443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:41.658646107 CET4434993313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:41.658729076 CET49933443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:41.658860922 CET49933443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:41.658874989 CET4434993313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:42.085550070 CET4434992913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:42.088982105 CET4434992913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:42.089039087 CET4434992913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:42.089052916 CET49929443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:42.089098930 CET49929443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:42.089160919 CET49929443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:42.089170933 CET4434992913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:42.089180946 CET49929443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:42.089184999 CET4434992913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:42.092324972 CET49934443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:42.092422962 CET4434993413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:42.092509985 CET49934443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:42.092662096 CET49934443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:42.092700005 CET4434993413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.152584076 CET4434993013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.153126955 CET49930443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.153141022 CET4434993013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.153605938 CET49930443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.153625011 CET4434993013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.276865959 CET4434993113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.277211905 CET49931443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.277230024 CET4434993113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.277638912 CET49931443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.277643919 CET4434993113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.373919964 CET4434993213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.374324083 CET49932443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.374366999 CET4434993213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.374722004 CET49932443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.374737978 CET4434993213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.383619070 CET4434993313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.384306908 CET49933443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.384346008 CET4434993313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.385003090 CET49933443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.385010004 CET4434993313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.587388039 CET4434993013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.590296984 CET4434993013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.590373039 CET49930443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.590396881 CET49930443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.590418100 CET4434993013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.590430021 CET49930443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.590440035 CET4434993013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.593071938 CET49935443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.593111992 CET4434993513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.593194962 CET49935443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.593338966 CET49935443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.593354940 CET4434993513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.728940010 CET4434993113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.729006052 CET4434993113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.729137897 CET49931443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.729141951 CET4434993113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.729202032 CET49931443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.729347944 CET49931443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.729362011 CET4434993113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.729377985 CET49931443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.729382992 CET4434993113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.731695890 CET49936443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.731714010 CET4434993613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.731794119 CET49936443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.731920958 CET49936443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.731933117 CET4434993613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.816397905 CET4434993313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.819819927 CET4434993313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.819901943 CET49933443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.819932938 CET4434993313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.819961071 CET4434993313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.820030928 CET49933443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.820060015 CET4434993313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.820074081 CET49933443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.820074081 CET49933443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.820084095 CET4434993313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.820091963 CET4434993313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.822547913 CET49937443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.822582960 CET4434993713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.822668076 CET49937443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.822789907 CET49937443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.822802067 CET4434993713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.826790094 CET4434993213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.826817036 CET4434993213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.826977015 CET49932443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.827054977 CET4434993213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.827150106 CET49932443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.827183008 CET4434993213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.827227116 CET49932443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.827574015 CET4434993213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.827660084 CET4434993213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.827730894 CET49932443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.828967094 CET49938443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.828991890 CET4434993813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.829052925 CET49938443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.829165936 CET49938443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.829179049 CET4434993813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.872257948 CET4434993413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.872628927 CET49934443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.872685909 CET4434993413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:43.873009920 CET49934443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:43.873023987 CET4434993413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:44.133790016 CET49701443192.168.2.620.190.181.23
                        Nov 22, 2024 14:27:44.133898973 CET4970380192.168.2.6199.232.210.172
                        Nov 22, 2024 14:27:44.253947973 CET4434970120.190.181.23192.168.2.6
                        Nov 22, 2024 14:27:44.254159927 CET49701443192.168.2.620.190.181.23
                        Nov 22, 2024 14:27:44.254317045 CET8049703199.232.210.172192.168.2.6
                        Nov 22, 2024 14:27:44.254371881 CET4970380192.168.2.6199.232.210.172
                        Nov 22, 2024 14:27:44.324835062 CET4434993413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:44.327888012 CET4434993413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:44.327964067 CET49934443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:44.328042984 CET49934443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:44.328042984 CET49934443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:44.328077078 CET4434993413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:44.328120947 CET4434993413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:44.330570936 CET49939443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:44.330605030 CET4434993913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:44.330681086 CET49939443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:44.330841064 CET49939443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:44.330857992 CET4434993913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:45.380090952 CET4434993513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:45.380727053 CET49935443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:45.380759954 CET4434993513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:45.381176949 CET49935443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:45.381184101 CET4434993513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:45.519081116 CET4434993613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:45.519581079 CET49936443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:45.519612074 CET4434993613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:45.520067930 CET49936443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:45.520072937 CET4434993613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:45.553117037 CET4434993813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:45.553453922 CET49938443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:45.553463936 CET4434993813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:45.553821087 CET49938443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:45.553826094 CET4434993813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:45.612719059 CET4434993713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:45.613152027 CET49937443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:45.613168955 CET4434993713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:45.613507032 CET49937443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:45.613513947 CET4434993713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:45.823170900 CET4434993513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:45.826138973 CET4434993513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:45.826270103 CET4434993513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:45.826296091 CET49935443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:45.826339006 CET49935443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:45.826404095 CET49935443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:45.826428890 CET4434993513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:45.826442003 CET49935443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:45.826448917 CET4434993513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:45.828984022 CET49940443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:45.829010963 CET4434994013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:45.829080105 CET49940443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:45.829207897 CET49940443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:45.829216957 CET4434994013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:45.961808920 CET4434993613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:45.964931011 CET4434993613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:45.964998007 CET49936443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:45.965029001 CET49936443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:45.965045929 CET4434993613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:45.965054989 CET49936443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:45.965059996 CET4434993613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:45.967262030 CET49941443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:45.967350006 CET4434994113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:45.967421055 CET49941443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:45.967530012 CET49941443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:45.967582941 CET4434994113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:45.988276005 CET4434993813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:45.991347075 CET4434993813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:45.991405010 CET49938443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:45.991445065 CET49938443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:45.991450071 CET4434993813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:45.991467953 CET49938443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:45.991472006 CET4434993813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:45.993619919 CET49942443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:45.993640900 CET4434994213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:45.993699074 CET49942443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:45.993802071 CET49942443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:45.993817091 CET4434994213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:46.066539049 CET4434993713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:46.069402933 CET4434993713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:46.069461107 CET49937443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:46.069478989 CET4434993713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:46.069510937 CET4434993713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:46.069560051 CET49937443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:46.069585085 CET49937443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:46.069602966 CET4434993713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:46.069616079 CET49937443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:46.069622040 CET4434993713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:46.071594954 CET49943443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:46.071639061 CET4434994313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:46.071724892 CET49943443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:46.071846008 CET49943443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:46.071868896 CET4434994313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:46.186541080 CET4434993913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:46.186985970 CET49939443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:46.187007904 CET4434993913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:46.187603951 CET49939443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:46.187608957 CET4434993913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:46.640669107 CET4434993913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:46.643804073 CET4434993913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:46.643870115 CET49939443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:46.643886089 CET4434993913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:46.643950939 CET4434993913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:46.644004107 CET49939443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:46.644032001 CET49939443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:46.644048929 CET4434993913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:46.644062996 CET49939443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:46.644068956 CET4434993913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:46.646852970 CET49944443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:46.646941900 CET4434994413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:46.647032022 CET49944443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:46.647176027 CET49944443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:46.647197008 CET4434994413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:47.615497112 CET4434994013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:47.616384029 CET49940443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:47.616415977 CET4434994013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:47.617027044 CET49940443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:47.617034912 CET4434994013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:47.689821005 CET4434994113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:47.705616951 CET49941443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:47.705650091 CET4434994113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:47.706226110 CET49941443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:47.706234932 CET4434994113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:47.796004057 CET4434994313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:47.796646118 CET49943443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:47.796680927 CET4434994313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:47.797204971 CET49943443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:47.797214985 CET4434994313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:47.845140934 CET4434994213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:47.845855951 CET49942443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:47.845879078 CET4434994213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:47.846374989 CET49942443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:47.846380949 CET4434994213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.061418056 CET4434994013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.064387083 CET4434994013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.064513922 CET49940443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:48.064551115 CET49940443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:48.064568043 CET4434994013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.064582109 CET49940443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:48.064589024 CET4434994013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.068218946 CET49945443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:48.068312883 CET4434994513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.068414927 CET49945443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:48.068633080 CET49945443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:48.068669081 CET4434994513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.123683929 CET4434994113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.126992941 CET4434994113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.127073050 CET49941443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:48.127116919 CET4434994113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.127156019 CET4434994113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.127233028 CET49941443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:48.127300978 CET49941443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:48.127300978 CET49941443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:48.127350092 CET4434994113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.127377033 CET4434994113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.130125999 CET49946443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:48.130196095 CET4434994613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.130302906 CET49946443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:48.130481005 CET49946443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:48.130512953 CET4434994613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.237575054 CET4434994313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.240647078 CET4434994313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.240750074 CET49943443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:48.240814924 CET49943443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:48.240840912 CET4434994313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.240865946 CET49943443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:48.240880013 CET4434994313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.244652987 CET49947443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:48.244712114 CET4434994713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.244801998 CET49947443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:48.245009899 CET49947443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:48.245038033 CET4434994713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.299546003 CET4434994213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.302699089 CET4434994213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.302810907 CET49942443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:48.302977085 CET49942443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:48.302989006 CET4434994213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.303046942 CET49942443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:48.303052902 CET4434994213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.306164026 CET49948443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:48.306260109 CET4434994813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.306345940 CET49948443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:48.306533098 CET49948443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:48.306565046 CET4434994813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.501184940 CET4434994413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.501997948 CET49944443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:48.502031088 CET4434994413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.502630949 CET49944443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:48.502646923 CET4434994413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.958152056 CET4434994413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.962733030 CET4434994413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.962816000 CET49944443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:48.962855101 CET4434994413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.962904930 CET4434994413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.962982893 CET49944443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:48.963041067 CET49944443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:48.963041067 CET49944443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:48.963072062 CET4434994413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.963093996 CET4434994413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.966773033 CET49949443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:48.966813087 CET4434994913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:48.966902018 CET49949443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:48.967084885 CET49949443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:48.967102051 CET4434994913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:49.372765064 CET49950443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:49.372862101 CET4434995020.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:49.372966051 CET49950443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:49.373905897 CET49950443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:49.373946905 CET4434995020.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:49.664097071 CET4434994513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:49.665158987 CET49945443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:49.665220022 CET4434994513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:49.665822029 CET49945443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:49.665836096 CET4434994513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:49.930898905 CET49705443192.168.2.620.190.181.23
                        Nov 22, 2024 14:27:49.934952974 CET4434994613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:49.939340115 CET49946443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:49.939372063 CET4434994613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:49.939935923 CET49946443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:49.939950943 CET4434994613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:50.034205914 CET4434994713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:50.034233093 CET4434994813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:50.034888029 CET49948443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:50.034943104 CET4434994813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:50.035002947 CET49947443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:50.035082102 CET4434994713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:50.035511971 CET49948443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:50.035525084 CET4434994813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:50.035723925 CET49947443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:50.035738945 CET4434994713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:50.051079988 CET4434970520.190.181.23192.168.2.6
                        Nov 22, 2024 14:27:50.051151991 CET49705443192.168.2.620.190.181.23
                        Nov 22, 2024 14:27:50.111406088 CET4434994513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:50.114515066 CET4434994513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:50.114634037 CET49945443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:50.114917040 CET49945443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:50.114953995 CET4434994513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:50.114980936 CET49945443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:50.114995956 CET4434994513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:50.118705034 CET49951443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:50.118741035 CET4434995113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:50.118820906 CET49951443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:50.120946884 CET49951443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:50.120960951 CET4434995113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:50.377206087 CET4434994613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:50.380623102 CET4434994613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:50.380747080 CET49946443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:50.380858898 CET49946443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:50.380889893 CET4434994613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:50.380919933 CET49946443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:50.380934954 CET4434994613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:50.384620905 CET49952443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:50.384653091 CET4434995213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:50.384753942 CET49952443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:50.384973049 CET49952443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:50.384987116 CET4434995213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:50.467293024 CET4434994813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:50.470355988 CET4434994813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:50.470483065 CET49948443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:50.470659971 CET49948443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:50.470694065 CET4434994813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:50.470720053 CET49948443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:50.470732927 CET4434994813.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:50.473645926 CET49953443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:50.473683119 CET4434995313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:50.473778963 CET49953443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:50.473954916 CET49953443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:50.473968983 CET4434995313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:50.476227999 CET4434994713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:50.479263067 CET4434994713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:50.479371071 CET49947443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:50.479394913 CET4434994713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:50.479468107 CET49947443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:50.479527950 CET49947443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:50.479567051 CET4434994713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:50.479597092 CET49947443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:50.479610920 CET4434994713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:50.482028961 CET49954443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:50.482057095 CET4434995413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:50.482130051 CET49954443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:50.482311010 CET49954443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:50.482322931 CET4434995413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:50.703094006 CET4434994913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:50.703675032 CET49949443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:50.703690052 CET4434994913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:50.704329014 CET49949443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:50.704334021 CET4434994913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:51.136838913 CET4434994913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:51.140029907 CET4434994913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:51.140127897 CET49949443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:51.140168905 CET4434994913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:51.140233994 CET49949443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:51.140291929 CET49949443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:51.140337944 CET4434994913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:51.140366077 CET49949443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:51.140381098 CET4434994913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:51.142762899 CET49955443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:51.142811060 CET4434995513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:51.142875910 CET49955443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:51.142998934 CET49955443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:51.143014908 CET4434995513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:51.652633905 CET4434995020.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:51.652765989 CET49950443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:51.654247046 CET49950443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:51.654280901 CET4434995020.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:51.655112982 CET4434995020.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:51.656291008 CET49950443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:51.656343937 CET49950443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:51.656372070 CET4434995020.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:51.656430006 CET49950443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:51.703365088 CET4434995020.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:51.901813984 CET4434995113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:51.945123911 CET49951443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:51.953248024 CET49951443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:51.953274965 CET4434995113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:51.953675032 CET49951443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:51.953690052 CET4434995113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.173307896 CET4434995213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.207432985 CET4434995020.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:52.207756996 CET4434995020.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:52.207863092 CET49950443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:52.208416939 CET49950443192.168.2.620.198.119.143
                        Nov 22, 2024 14:27:52.208470106 CET4434995020.198.119.143192.168.2.6
                        Nov 22, 2024 14:27:52.227715969 CET49952443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:52.233814955 CET49952443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:52.233829021 CET4434995213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.234417915 CET49952443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:52.234424114 CET4434995213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.258970022 CET4434995313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.262042999 CET49953443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:52.262058973 CET4434995313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.262449026 CET49953443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:52.262454987 CET4434995313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.273205996 CET4434995413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.273725986 CET49954443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:52.273739100 CET4434995413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.274072886 CET49954443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:52.274079084 CET4434995413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.462544918 CET4434995113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.465616941 CET4434995113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.465667963 CET49951443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:52.468663931 CET49951443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:52.468682051 CET4434995113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.468696117 CET49951443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:52.468702078 CET4434995113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.474066973 CET49959443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:52.474112034 CET4434995913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.474185944 CET49959443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:52.474399090 CET49959443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:52.474421024 CET4434995913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.543288946 CET49960443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:27:52.543364048 CET44349960172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:52.543442011 CET49960443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:27:52.544122934 CET49961443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:27:52.544167042 CET44349961172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:52.544214964 CET49961443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:27:52.545018911 CET49961443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:27:52.545032024 CET44349961172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:52.545449018 CET49960443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:27:52.545489073 CET44349960172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:52.631170034 CET4434995213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.634054899 CET4434995213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.634174109 CET49952443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:52.634244919 CET49952443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:52.634268999 CET4434995213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.634282112 CET49952443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:52.634289980 CET4434995213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.648514986 CET49962443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:52.648623943 CET4434996213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.648741007 CET49962443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:52.648830891 CET49962443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:52.648850918 CET4434996213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.703414917 CET4434995313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.706718922 CET4434995313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.706823111 CET4434995313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.706877947 CET49953443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:52.706877947 CET49953443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:52.717600107 CET4434995413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.720863104 CET49953443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:52.720863104 CET49953443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:52.720880032 CET4434995313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.720890999 CET4434995313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.720921040 CET4434995413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.721016884 CET49954443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:52.722254038 CET49954443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:52.722270966 CET4434995413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.722282887 CET49954443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:52.722289085 CET4434995413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.724524021 CET49963443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:52.724607944 CET4434996313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.724709034 CET49963443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:52.725814104 CET49964443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:52.725862980 CET4434996413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.725924969 CET49964443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:52.725982904 CET49963443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:52.726021051 CET4434996313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.726068020 CET49964443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:52.726087093 CET4434996413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.930212021 CET4434995513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.931489944 CET49955443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:52.931504965 CET4434995513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:52.931965113 CET49955443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:52.931972027 CET4434995513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:53.372570992 CET4434995513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:53.375601053 CET4434995513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:53.375719070 CET49955443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:53.375719070 CET49955443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:53.375719070 CET49955443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:53.378346920 CET49965443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:53.378407955 CET4434996513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:53.378741026 CET49965443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:53.378846884 CET49965443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:53.378858089 CET4434996513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:53.677299023 CET49955443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:53.677323103 CET4434995513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:54.286076069 CET4434995913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:54.286539078 CET49959443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:54.286628008 CET4434995913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:54.286974907 CET49959443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:54.286992073 CET4434995913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:54.476422071 CET4434996213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:54.476931095 CET49962443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:54.476977110 CET4434996213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:54.477341890 CET49962443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:54.477354050 CET4434996213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:54.522270918 CET4434996413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:54.522722960 CET49964443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:54.522756100 CET4434996413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:54.523531914 CET49964443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:54.523545027 CET4434996413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:54.579262018 CET4434996313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:54.579643965 CET49963443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:54.579730988 CET4434996313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:54.579998016 CET49963443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:54.580010891 CET4434996313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:54.730540037 CET4434995913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:54.733793974 CET4434995913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:54.733846903 CET4434995913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:54.733968973 CET49959443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:54.734026909 CET49959443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:54.734061003 CET4434995913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:54.734112978 CET49959443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:54.734128952 CET4434995913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:54.739505053 CET49966443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:54.739576101 CET4434996613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:54.739646912 CET49966443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:54.739870071 CET49966443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:54.739897013 CET4434996613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:54.922622919 CET4434996213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:54.925579071 CET4434996213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:54.925684929 CET49962443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:54.925750017 CET49962443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:54.925750017 CET49962443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:54.925786972 CET4434996213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:54.925810099 CET4434996213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:54.932538986 CET49967443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:54.932585001 CET4434996713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:54.932697058 CET49967443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:54.932924986 CET49967443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:54.932940960 CET4434996713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:54.973090887 CET4434996413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:54.976080894 CET4434996413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:54.976197004 CET49964443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:54.976249933 CET49964443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:54.976249933 CET49964443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:54.976274967 CET4434996413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:54.976300001 CET4434996413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:54.979552984 CET49969443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:54.979602098 CET4434996913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:54.979688883 CET49969443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:54.979861021 CET49969443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:54.979890108 CET4434996913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:55.042026043 CET4434996313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:55.042099953 CET4434996313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:55.042215109 CET4434996313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:55.042308092 CET49963443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:55.042429924 CET49963443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:55.042484045 CET4434996313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:55.042515039 CET49963443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:55.042531013 CET4434996313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:55.045880079 CET49970443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:55.045928001 CET4434997013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:55.046025991 CET49970443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:55.046242952 CET49970443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:55.046271086 CET4434997013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:55.169270992 CET4434996513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:55.169998884 CET49965443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:55.170056105 CET4434996513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:55.170630932 CET49965443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:55.170644999 CET4434996513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:55.181701899 CET44349961172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:55.181735992 CET44349961172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:55.181823015 CET49961443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:27:55.181843042 CET44349961172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:55.186022997 CET49961443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:27:55.186034918 CET44349961172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:55.186371088 CET49961443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:27:55.186373949 CET44349961172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:55.186733007 CET49961443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:27:55.186736107 CET44349961172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:55.307498932 CET44349960172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:55.307574987 CET44349960172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:55.307677031 CET49960443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:27:55.307713985 CET44349960172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:55.308185101 CET49960443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:27:55.308217049 CET44349960172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:55.500291109 CET44349961172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:55.500639915 CET49961443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:27:55.500657082 CET44349961172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:55.611588955 CET4434996513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:55.614895105 CET4434996513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:55.614978075 CET49965443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:55.615056992 CET49965443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:55.615084887 CET4434996513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:55.615125895 CET49965443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:55.615144014 CET4434996513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:55.618320942 CET49971443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:55.618372917 CET4434997113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:55.618479967 CET49971443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:55.618746996 CET49971443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:55.618774891 CET4434997113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:55.640324116 CET44349960172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:55.681478977 CET49960443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:27:55.734878063 CET44349961172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:55.787408113 CET49961443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:27:55.831957102 CET44349961172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:55.882606983 CET49961443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:27:55.882620096 CET44349961172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:55.889664888 CET49961443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:27:55.889676094 CET44349961172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:56.433988094 CET44349961172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:56.459685087 CET4434996613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:56.475024939 CET49966443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:56.475066900 CET4434996613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:56.475727081 CET49966443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:56.475743055 CET4434996613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:56.481750011 CET49961443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:27:56.481775045 CET44349961172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:56.509430885 CET49961443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:27:56.509450912 CET44349961172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:56.626152992 CET44349961172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:56.637334108 CET49961443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:27:56.637348890 CET44349961172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:56.784754038 CET4434996713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:56.785351038 CET49967443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:56.785387039 CET4434996713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:56.785835028 CET49967443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:56.785840988 CET4434996713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:56.849342108 CET4434996913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:56.851387024 CET49969443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:56.851437092 CET4434996913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:56.851880074 CET49969443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:56.851911068 CET4434996913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:56.893997908 CET4434997013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:56.894512892 CET49970443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:56.894573927 CET4434997013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:56.894932032 CET49970443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:56.894944906 CET4434997013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:56.898715973 CET4434996613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:56.901896954 CET4434996613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:56.902005911 CET49966443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:56.902053118 CET49966443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:56.902053118 CET49966443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:56.902080059 CET4434996613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:56.902106047 CET4434996613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:56.904814005 CET49972443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:56.904843092 CET4434997213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:56.904925108 CET49972443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:56.905040026 CET49972443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:56.905055046 CET4434997213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:56.975997925 CET49973443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:27:56.976077080 CET44349973142.250.181.100192.168.2.6
                        Nov 22, 2024 14:27:56.976166964 CET49973443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:27:56.976526022 CET49973443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:27:56.976562023 CET44349973142.250.181.100192.168.2.6
                        Nov 22, 2024 14:27:57.164143085 CET44349961172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:57.189773083 CET44349961172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:57.189835072 CET49961443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:27:57.189851999 CET44349961172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:57.192938089 CET44349961172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:57.194649935 CET49961443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:27:57.194658995 CET44349961172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:57.242310047 CET4434996713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:57.243088961 CET49961443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:27:57.243096113 CET44349961172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:57.245357990 CET4434996713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:57.245467901 CET4434996713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:57.245558977 CET49967443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:57.294682980 CET49961443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:27:57.303522110 CET4434996913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:57.306613922 CET4434996913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:57.306709051 CET49969443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:57.341671944 CET4434997113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:57.347609043 CET49974443192.168.2.635.190.80.1
                        Nov 22, 2024 14:27:57.347651958 CET4434997435.190.80.1192.168.2.6
                        Nov 22, 2024 14:27:57.347748995 CET49974443192.168.2.635.190.80.1
                        Nov 22, 2024 14:27:57.348016024 CET4434997013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:57.350709915 CET49974443192.168.2.635.190.80.1
                        Nov 22, 2024 14:27:57.350739956 CET4434997435.190.80.1192.168.2.6
                        Nov 22, 2024 14:27:57.351186037 CET4434997013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:57.351231098 CET4434997013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:57.351300955 CET49970443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:57.372179985 CET49967443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:57.372195005 CET4434996713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:57.372474909 CET49970443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:57.372474909 CET49970443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:57.372518063 CET4434997013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:57.372545958 CET4434997013.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:57.388295889 CET49971443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:57.400890112 CET49969443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:57.400938034 CET4434996913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:57.400970936 CET49969443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:57.400988102 CET4434996913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:57.402580023 CET49971443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:57.402591944 CET4434997113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:57.403291941 CET49971443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:57.403302908 CET4434997113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:57.407641888 CET49975443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:57.407675028 CET4434997513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:57.407744884 CET49975443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:57.408163071 CET49976443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:57.408196926 CET4434997613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:57.408420086 CET49976443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:57.408561945 CET49976443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:57.408575058 CET4434997613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:57.410636902 CET49975443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:57.410664082 CET4434997513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:57.410943985 CET49977443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:57.411022902 CET4434997713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:57.411098957 CET49977443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:57.411495924 CET49977443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:57.411530018 CET4434997713.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:57.566189051 CET49978443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:27:57.566222906 CET44349978172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:57.566302061 CET49978443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:27:57.566786051 CET49978443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:27:57.566816092 CET44349978172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:57.642929077 CET49961443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:27:57.642955065 CET44349961172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:57.775254965 CET4434997113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:57.778321028 CET4434997113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:57.778402090 CET49971443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:57.778461933 CET49971443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:57.778462887 CET49971443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:57.778486013 CET4434997113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:57.778508902 CET4434997113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:57.781330109 CET49979443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:57.781384945 CET4434997913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:57.781471968 CET49979443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:57.781609058 CET49979443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:57.781641006 CET4434997913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:58.136841059 CET44349961172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:58.139513016 CET49961443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:27:58.139534950 CET44349961172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:58.370995045 CET44349961172.67.215.147192.168.2.6
                        Nov 22, 2024 14:27:58.422106028 CET49961443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:27:58.611414909 CET49980443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:27:58.611506939 CET44349980185.155.184.50192.168.2.6
                        Nov 22, 2024 14:27:58.611593008 CET49980443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:27:58.611944914 CET49980443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:27:58.611982107 CET44349980185.155.184.50192.168.2.6
                        Nov 22, 2024 14:27:58.618802071 CET4434997213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:58.619363070 CET49972443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:58.619430065 CET4434997213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:58.619860888 CET49972443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:58.619874954 CET4434997213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:58.772208929 CET4434997435.190.80.1192.168.2.6
                        Nov 22, 2024 14:27:58.772689104 CET49974443192.168.2.635.190.80.1
                        Nov 22, 2024 14:27:58.772711039 CET4434997435.190.80.1192.168.2.6
                        Nov 22, 2024 14:27:58.774148941 CET4434997435.190.80.1192.168.2.6
                        Nov 22, 2024 14:27:58.774223089 CET49974443192.168.2.635.190.80.1
                        Nov 22, 2024 14:27:58.775252104 CET49974443192.168.2.635.190.80.1
                        Nov 22, 2024 14:27:58.775356054 CET4434997435.190.80.1192.168.2.6
                        Nov 22, 2024 14:27:58.775461912 CET49974443192.168.2.635.190.80.1
                        Nov 22, 2024 14:27:58.775477886 CET4434997435.190.80.1192.168.2.6
                        Nov 22, 2024 14:27:58.817574024 CET49974443192.168.2.635.190.80.1
                        Nov 22, 2024 14:27:58.928360939 CET44349973142.250.181.100192.168.2.6
                        Nov 22, 2024 14:27:58.928864956 CET49973443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:27:58.928920984 CET44349973142.250.181.100192.168.2.6
                        Nov 22, 2024 14:27:58.930365086 CET44349973142.250.181.100192.168.2.6
                        Nov 22, 2024 14:27:58.930440903 CET49973443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:27:58.931591034 CET49973443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:27:58.931751013 CET44349973142.250.181.100192.168.2.6
                        Nov 22, 2024 14:27:58.973936081 CET49973443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:27:58.973957062 CET44349973142.250.181.100192.168.2.6
                        Nov 22, 2024 14:27:59.021519899 CET49973443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:27:59.061537027 CET4434997213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.064424992 CET4434997213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.064466953 CET4434997213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.064498901 CET49972443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:59.064538956 CET49972443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:59.064584970 CET49972443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:59.064603090 CET4434997213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.064615011 CET49972443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:59.064620972 CET4434997213.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.067794085 CET49981443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:59.067823887 CET4434998113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.067909002 CET49981443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:59.068553925 CET49981443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:59.068567991 CET4434998113.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.195972919 CET4434997513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.196468115 CET49975443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:59.196505070 CET4434997513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.197096109 CET49975443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:59.197108984 CET4434997513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.198694944 CET4434997613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.198956966 CET49976443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:59.198982000 CET4434997613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.199417114 CET49976443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:59.199424982 CET4434997613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.239072084 CET4434997435.190.80.1192.168.2.6
                        Nov 22, 2024 14:27:59.239491940 CET49974443192.168.2.635.190.80.1
                        Nov 22, 2024 14:27:59.239583015 CET4434997435.190.80.1192.168.2.6
                        Nov 22, 2024 14:27:59.239659071 CET49974443192.168.2.635.190.80.1
                        Nov 22, 2024 14:27:59.240334034 CET49982443192.168.2.635.190.80.1
                        Nov 22, 2024 14:27:59.240360975 CET4434998235.190.80.1192.168.2.6
                        Nov 22, 2024 14:27:59.240428925 CET49982443192.168.2.635.190.80.1
                        Nov 22, 2024 14:27:59.241298914 CET49982443192.168.2.635.190.80.1
                        Nov 22, 2024 14:27:59.241312027 CET4434998235.190.80.1192.168.2.6
                        Nov 22, 2024 14:27:59.532334089 CET4434997913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.532779932 CET49979443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:59.532845020 CET4434997913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.533232927 CET49979443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:59.533246994 CET4434997913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.641608953 CET4434997513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.642085075 CET4434997613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.644737005 CET4434997513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.644824982 CET49975443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:59.644922972 CET49975443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:59.644922972 CET49975443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:59.644973040 CET4434997513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.645006895 CET4434997513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.645075083 CET4434997613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.645131111 CET49976443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:59.646115065 CET49976443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:59.646115065 CET49976443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:59.646136045 CET4434997613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.646148920 CET4434997613.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.649266958 CET49983443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:59.649311066 CET4434998313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.649384022 CET49983443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:59.649882078 CET49984443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:59.649888992 CET4434998413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.649945974 CET49984443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:59.650041103 CET49983443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:59.650054932 CET4434998313.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.650141954 CET49984443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:59.650154114 CET4434998413.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.966983080 CET4434997913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.970367908 CET4434997913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.970448971 CET49979443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:59.970489979 CET4434997913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.970523119 CET4434997913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.970587969 CET49979443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:59.970638037 CET49979443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:59.970674992 CET4434997913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.970700979 CET49979443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:59.970716000 CET4434997913.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.973397017 CET49985443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:59.973484039 CET4434998513.107.246.63192.168.2.6
                        Nov 22, 2024 14:27:59.973588943 CET49985443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:59.973709106 CET49985443192.168.2.613.107.246.63
                        Nov 22, 2024 14:27:59.973745108 CET4434998513.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:00.241141081 CET44349980185.155.184.50192.168.2.6
                        Nov 22, 2024 14:28:00.241489887 CET49980443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:28:00.241534948 CET44349980185.155.184.50192.168.2.6
                        Nov 22, 2024 14:28:00.243002892 CET44349980185.155.184.50192.168.2.6
                        Nov 22, 2024 14:28:00.243077040 CET49980443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:28:00.243094921 CET44349980185.155.184.50192.168.2.6
                        Nov 22, 2024 14:28:00.243150949 CET49980443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:28:00.244265079 CET49980443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:28:00.244354963 CET44349980185.155.184.50192.168.2.6
                        Nov 22, 2024 14:28:00.244468927 CET49980443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:28:00.244484901 CET44349980185.155.184.50192.168.2.6
                        Nov 22, 2024 14:28:00.284174919 CET44349978172.67.215.147192.168.2.6
                        Nov 22, 2024 14:28:00.284204006 CET44349978172.67.215.147192.168.2.6
                        Nov 22, 2024 14:28:00.284277916 CET49978443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:28:00.284310102 CET44349978172.67.215.147192.168.2.6
                        Nov 22, 2024 14:28:00.284962893 CET49978443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:28:00.285007000 CET44349978172.67.215.147192.168.2.6
                        Nov 22, 2024 14:28:00.285166025 CET49978443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:28:00.285176992 CET44349978172.67.215.147192.168.2.6
                        Nov 22, 2024 14:28:00.285300016 CET49978443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:28:00.285310030 CET44349978172.67.215.147192.168.2.6
                        Nov 22, 2024 14:28:00.288337946 CET49980443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:28:00.608684063 CET44349978172.67.215.147192.168.2.6
                        Nov 22, 2024 14:28:00.608979940 CET49978443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:28:00.609040976 CET44349978172.67.215.147192.168.2.6
                        Nov 22, 2024 14:28:00.701656103 CET4434998235.190.80.1192.168.2.6
                        Nov 22, 2024 14:28:00.701931000 CET49982443192.168.2.635.190.80.1
                        Nov 22, 2024 14:28:00.701961994 CET4434998235.190.80.1192.168.2.6
                        Nov 22, 2024 14:28:00.705586910 CET4434998235.190.80.1192.168.2.6
                        Nov 22, 2024 14:28:00.705682039 CET49982443192.168.2.635.190.80.1
                        Nov 22, 2024 14:28:00.705984116 CET49982443192.168.2.635.190.80.1
                        Nov 22, 2024 14:28:00.706100941 CET49982443192.168.2.635.190.80.1
                        Nov 22, 2024 14:28:00.706127882 CET49982443192.168.2.635.190.80.1
                        Nov 22, 2024 14:28:00.706134081 CET4434998235.190.80.1192.168.2.6
                        Nov 22, 2024 14:28:00.747332096 CET4434998235.190.80.1192.168.2.6
                        Nov 22, 2024 14:28:00.758100033 CET49982443192.168.2.635.190.80.1
                        Nov 22, 2024 14:28:00.758109093 CET4434998235.190.80.1192.168.2.6
                        Nov 22, 2024 14:28:00.790045977 CET44349980185.155.184.50192.168.2.6
                        Nov 22, 2024 14:28:00.790138960 CET44349980185.155.184.50192.168.2.6
                        Nov 22, 2024 14:28:00.790229082 CET49980443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:28:00.790489912 CET49980443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:28:00.790517092 CET44349980185.155.184.50192.168.2.6
                        Nov 22, 2024 14:28:00.790569067 CET49980443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:28:00.790569067 CET49980443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:28:00.798841000 CET49982443192.168.2.635.190.80.1
                        Nov 22, 2024 14:28:00.847986937 CET4434998113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:00.852180958 CET44349978172.67.215.147192.168.2.6
                        Nov 22, 2024 14:28:00.868448973 CET49981443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:00.868479967 CET4434998113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:00.868927002 CET49981443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:00.868932962 CET4434998113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:00.896053076 CET49978443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:28:01.006174088 CET44349978172.67.215.147192.168.2.6
                        Nov 22, 2024 14:28:01.006231070 CET44349978172.67.215.147192.168.2.6
                        Nov 22, 2024 14:28:01.006266117 CET44349978172.67.215.147192.168.2.6
                        Nov 22, 2024 14:28:01.006328106 CET44349978172.67.215.147192.168.2.6
                        Nov 22, 2024 14:28:01.006326914 CET49978443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:28:01.006352901 CET44349978172.67.215.147192.168.2.6
                        Nov 22, 2024 14:28:01.006381035 CET49978443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:28:01.051423073 CET49978443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:28:01.172251940 CET4434998235.190.80.1192.168.2.6
                        Nov 22, 2024 14:28:01.172420025 CET4434998235.190.80.1192.168.2.6
                        Nov 22, 2024 14:28:01.172516108 CET49982443192.168.2.635.190.80.1
                        Nov 22, 2024 14:28:01.172516108 CET49982443192.168.2.635.190.80.1
                        Nov 22, 2024 14:28:01.172580957 CET49982443192.168.2.635.190.80.1
                        Nov 22, 2024 14:28:01.294827938 CET4434998113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:01.298002958 CET4434998113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:01.298094988 CET49981443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:01.298125029 CET49981443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:01.298125029 CET49981443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:01.298144102 CET4434998113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:01.298155069 CET4434998113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:01.300501108 CET49986443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:01.300532103 CET4434998613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:01.300605059 CET49986443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:01.300740957 CET49986443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:01.300756931 CET4434998613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:01.364474058 CET4434998313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:01.364959002 CET49983443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:01.364983082 CET4434998313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:01.365622997 CET49983443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:01.365629911 CET4434998313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:01.369951010 CET4434998413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:01.370388985 CET49984443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:01.370405912 CET4434998413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:01.370723009 CET49984443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:01.370728016 CET4434998413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:01.766144991 CET4434998513.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:01.766681910 CET49985443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:01.766725063 CET4434998513.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:01.767087936 CET49985443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:01.767102003 CET4434998513.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:01.809796095 CET4434998313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:01.809849024 CET4434998313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:01.809922934 CET49983443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:01.810067892 CET49983443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:01.810087919 CET4434998313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:01.810117960 CET49983443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:01.810126066 CET4434998313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:01.812666893 CET49987443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:01.812714100 CET4434998713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:01.812809944 CET49987443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:01.812947035 CET49987443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:01.812974930 CET4434998713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:01.815167904 CET4434998413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:01.815334082 CET4434998413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:01.815401077 CET49984443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:01.815444946 CET49984443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:01.815453053 CET4434998413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:01.815478086 CET49984443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:01.815495014 CET4434998413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:01.817245960 CET49988443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:01.817325115 CET4434998813.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:01.817404032 CET49988443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:01.817506075 CET49988443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:01.817528009 CET4434998813.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:02.143368006 CET4434997713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:02.144054890 CET49977443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:02.144078016 CET4434997713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:02.144931078 CET49977443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:02.144943953 CET4434997713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:02.211743116 CET4434998513.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:02.215790033 CET4434998513.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:02.215871096 CET49985443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:02.231784105 CET49985443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:02.231829882 CET4434998513.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:02.231859922 CET49985443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:02.231875896 CET4434998513.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:02.236881971 CET49990443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:02.236913919 CET4434999013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:02.236979008 CET49990443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:02.237212896 CET49990443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:02.237225056 CET4434999013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:02.581583023 CET4434997713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:02.581655979 CET4434997713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:02.581736088 CET49977443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:02.581901073 CET49977443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:02.581901073 CET49977443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:02.581937075 CET4434997713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:02.581964016 CET4434997713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:02.585736990 CET49991443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:02.585777998 CET4434999113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:02.585861921 CET49991443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:02.586632967 CET49991443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:02.586652040 CET4434999113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:03.088224888 CET4434998613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:03.088748932 CET49986443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:03.088773966 CET4434998613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:03.089420080 CET49986443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:03.089427948 CET4434998613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:03.531725883 CET4434998613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:03.534795046 CET4434998613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:03.534941912 CET49986443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:03.535048962 CET49986443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:03.535063982 CET4434998613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:03.535100937 CET49986443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:03.535106897 CET4434998613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:03.538094044 CET49992443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:03.538158894 CET4434999213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:03.538238049 CET49992443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:03.538373947 CET49992443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:03.538407087 CET4434999213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:03.596486092 CET4434998713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:03.597068071 CET49987443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:03.597116947 CET4434998713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:03.597671986 CET49987443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:03.597688913 CET4434998713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:03.602766991 CET4434998813.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:03.603072882 CET49988443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:03.603115082 CET4434998813.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:03.603533983 CET49988443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:03.603552103 CET4434998813.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:04.024255991 CET4434999013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:04.024871111 CET49990443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:04.024888039 CET4434999013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:04.025387049 CET49990443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:04.025392056 CET4434999013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:04.044152975 CET4434998713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:04.047334909 CET4434998713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:04.047476053 CET49987443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:04.047641993 CET49987443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:04.047673941 CET4434998713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:04.047704935 CET49987443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:04.047720909 CET4434998713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:04.050776958 CET49993443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:04.050846100 CET4434999313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:04.050940990 CET49993443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:04.051065922 CET49993443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:04.051099062 CET4434999313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:04.062769890 CET4434998813.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:04.065424919 CET4434998813.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:04.065535069 CET49988443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:04.065721035 CET49988443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:04.065749884 CET4434998813.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:04.068170071 CET49994443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:04.068253994 CET4434999413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:04.068341017 CET49994443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:04.068451881 CET49994443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:04.068486929 CET4434999413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:04.447211027 CET4434999113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:04.450067043 CET49991443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:04.450087070 CET4434999113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:04.450721025 CET49991443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:04.450730085 CET4434999113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:04.475306988 CET4434999013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:04.475402117 CET4434999013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:04.475461960 CET49990443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:04.475521088 CET4434999013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:04.475554943 CET4434999013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:04.475614071 CET49990443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:04.486594915 CET49990443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:04.486628056 CET4434999013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:04.486653090 CET49990443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:04.486668110 CET4434999013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:04.493206978 CET49995443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:04.493242979 CET4434999513.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:04.493303061 CET49995443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:04.493520975 CET49995443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:04.493535042 CET4434999513.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:04.899862051 CET4434999113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:04.902971029 CET4434999113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:04.903036118 CET49991443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:04.903070927 CET49991443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:04.903089046 CET4434999113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:04.903101921 CET49991443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:04.903106928 CET4434999113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:04.906495094 CET49996443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:04.906580925 CET4434999613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:04.906688929 CET49996443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:04.906846046 CET49996443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:04.906898975 CET4434999613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:05.253629923 CET4434999213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:05.254378080 CET49992443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:05.254436016 CET4434999213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:05.254929066 CET49992443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:05.254941940 CET4434999213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:05.694067001 CET4434999213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:05.697088957 CET4434999213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:05.697171926 CET4434999213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:05.697335005 CET49992443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:05.697335958 CET49992443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:05.697335958 CET49992443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:05.697335958 CET49992443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:05.700848103 CET49999443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:05.700921059 CET4434999913.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:05.701020002 CET49999443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:05.701236010 CET49999443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:05.701270103 CET4434999913.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:05.831696033 CET4434999313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:05.832588911 CET49993443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:05.832634926 CET4434999313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:05.833143950 CET49993443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:05.833159924 CET4434999313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:05.857677937 CET4434999413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:05.858449936 CET49994443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:05.858511925 CET4434999413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:05.858798981 CET49994443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:05.858813047 CET4434999413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:06.005259991 CET49992443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:06.005337954 CET4434999213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:06.276004076 CET4434999313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:06.276154041 CET4434999313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:06.276241064 CET49993443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:06.276437998 CET49993443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:06.276474953 CET4434999313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:06.276499987 CET49993443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:06.276515961 CET4434999313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:06.280409098 CET50000443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:06.280452013 CET4435000013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:06.280561924 CET50000443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:06.280774117 CET50000443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:06.280802965 CET4435000013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:06.282367945 CET4434999513.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:06.282821894 CET49995443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:06.282854080 CET4434999513.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:06.283436060 CET49995443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:06.283447027 CET4434999513.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:06.306217909 CET4434999413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:06.309237957 CET4434999413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:06.309329033 CET49994443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:06.309367895 CET4434999413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:06.309405088 CET4434999413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:06.309573889 CET49994443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:06.309573889 CET49994443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:06.309573889 CET49994443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:06.312329054 CET50001443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:06.312381029 CET4435000113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:06.312468052 CET50001443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:06.312644005 CET50001443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:06.312674046 CET4435000113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:06.615720987 CET49994443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:06.615782022 CET4434999413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:06.695615053 CET4434999613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:06.696286917 CET49996443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:06.696358919 CET4434999613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:06.696830034 CET49996443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:06.696845055 CET4434999613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:06.846076965 CET4434999513.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:06.849069118 CET4434999513.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:06.849261999 CET49995443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:06.849261999 CET49995443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:06.849261999 CET49995443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:06.852673054 CET50002443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:06.852730989 CET4435000213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:06.852837086 CET50002443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:06.853019953 CET50002443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:06.853049040 CET4435000213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:07.138501883 CET4434999613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:07.141313076 CET4434999613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:07.141521931 CET49996443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:07.141522884 CET49996443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:07.144617081 CET49996443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:07.144654989 CET4434999613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:07.144999981 CET50003443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:07.145096064 CET4435000313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:07.145241976 CET50003443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:07.145441055 CET50003443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:07.145476103 CET4435000313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:07.160820961 CET49995443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:07.160864115 CET4434999513.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:07.181474924 CET50005443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:28:07.181535006 CET44350005185.155.184.50192.168.2.6
                        Nov 22, 2024 14:28:07.181622982 CET50005443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:28:07.181797981 CET50006443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:28:07.181874037 CET44350006185.155.184.50192.168.2.6
                        Nov 22, 2024 14:28:07.181952000 CET50006443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:28:07.182457924 CET50006443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:28:07.182509899 CET44350006185.155.184.50192.168.2.6
                        Nov 22, 2024 14:28:07.182766914 CET50005443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:28:07.182790041 CET44350005185.155.184.50192.168.2.6
                        Nov 22, 2024 14:28:07.482659101 CET4434999913.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:07.483149052 CET49999443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:07.483172894 CET4434999913.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:07.483596087 CET49999443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:07.483602047 CET4434999913.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:07.925913095 CET4434999913.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:07.929368019 CET4434999913.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:07.929452896 CET49999443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:07.929527044 CET49999443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:07.929527044 CET49999443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:07.929569960 CET4434999913.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:07.929595947 CET4434999913.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:07.931994915 CET50008443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:07.932090998 CET4435000813.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:07.932200909 CET50008443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:07.932342052 CET50008443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:07.932374001 CET4435000813.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:08.099915981 CET4435000113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:08.100498915 CET50001443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:08.100555897 CET4435000113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:08.100912094 CET50001443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:08.100927114 CET4435000113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:08.124743938 CET4435000013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:08.125106096 CET50000443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:08.125165939 CET4435000013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:08.125467062 CET50000443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:08.125483990 CET4435000013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:08.341346025 CET50009443192.168.2.620.198.119.143
                        Nov 22, 2024 14:28:08.341411114 CET4435000920.198.119.143192.168.2.6
                        Nov 22, 2024 14:28:08.341526985 CET50009443192.168.2.620.198.119.143
                        Nov 22, 2024 14:28:08.342081070 CET50009443192.168.2.620.198.119.143
                        Nov 22, 2024 14:28:08.342108965 CET4435000920.198.119.143192.168.2.6
                        Nov 22, 2024 14:28:08.543219090 CET4435000113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:08.543520927 CET4435000113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:08.543601990 CET50001443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:08.543685913 CET50001443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:08.543685913 CET50001443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:08.543730021 CET4435000113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:08.543760061 CET4435000113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:08.546183109 CET50010443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:08.546260118 CET4435001013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:08.546377897 CET50010443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:08.546520948 CET50010443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:08.546554089 CET4435001013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:08.575426102 CET4435000213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:08.575805902 CET50002443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:08.575843096 CET4435000213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:08.576190948 CET50002443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:08.576212883 CET4435000213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:08.577893019 CET4435000013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:08.580862999 CET4435000013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:08.580921888 CET4435000013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:08.580940008 CET50000443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:08.580974102 CET50000443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:08.581028938 CET50000443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:08.581028938 CET50000443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:08.581057072 CET4435000013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:08.581079006 CET4435000013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:08.582928896 CET50011443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:08.582952023 CET4435001113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:08.583008051 CET50011443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:08.583115101 CET50011443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:08.583126068 CET4435001113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:08.601883888 CET44349973142.250.181.100192.168.2.6
                        Nov 22, 2024 14:28:08.601972103 CET44349973142.250.181.100192.168.2.6
                        Nov 22, 2024 14:28:08.602039099 CET49973443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:28:08.853964090 CET44350006185.155.184.50192.168.2.6
                        Nov 22, 2024 14:28:08.854703903 CET44350005185.155.184.50192.168.2.6
                        Nov 22, 2024 14:28:08.861618042 CET50005443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:28:08.861663103 CET44350005185.155.184.50192.168.2.6
                        Nov 22, 2024 14:28:08.861865044 CET50006443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:28:08.861896038 CET44350006185.155.184.50192.168.2.6
                        Nov 22, 2024 14:28:08.862324953 CET44350005185.155.184.50192.168.2.6
                        Nov 22, 2024 14:28:08.862493038 CET44350006185.155.184.50192.168.2.6
                        Nov 22, 2024 14:28:08.862778902 CET50005443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:28:08.862860918 CET44350005185.155.184.50192.168.2.6
                        Nov 22, 2024 14:28:08.863099098 CET50006443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:28:08.863178968 CET44350006185.155.184.50192.168.2.6
                        Nov 22, 2024 14:28:08.863255024 CET50005443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:28:08.904205084 CET50006443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:28:08.907335997 CET44350005185.155.184.50192.168.2.6
                        Nov 22, 2024 14:28:08.999818087 CET4435000313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:09.003424883 CET50003443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:09.003478050 CET4435000313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:09.008410931 CET50003443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:09.008426905 CET4435000313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:09.010093927 CET49973443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:28:09.010122061 CET4435000213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:09.010138988 CET44349973142.250.181.100192.168.2.6
                        Nov 22, 2024 14:28:09.010272980 CET4435000213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:09.010396004 CET50002443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:09.010828972 CET50002443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:09.010854959 CET4435000213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:09.010902882 CET50002443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:09.010917902 CET4435000213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:09.022507906 CET50012443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:09.022535086 CET4435001213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:09.022598982 CET50012443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:09.022730112 CET50012443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:09.022742033 CET4435001213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:09.417963028 CET44350005185.155.184.50192.168.2.6
                        Nov 22, 2024 14:28:09.418112040 CET44350005185.155.184.50192.168.2.6
                        Nov 22, 2024 14:28:09.418179989 CET50005443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:28:09.418456078 CET50005443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:28:09.418456078 CET50005443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:28:09.418488979 CET44350005185.155.184.50192.168.2.6
                        Nov 22, 2024 14:28:09.418557882 CET50005443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:28:09.468449116 CET4435000313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:09.468503952 CET4435000313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:09.468569994 CET50003443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:09.468628883 CET4435000313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:09.468800068 CET50003443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:09.468836069 CET4435000313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:09.468883038 CET50003443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:09.469208002 CET4435000313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:09.469295025 CET4435000313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:09.469357967 CET50003443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:09.471752882 CET50013443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:09.471780062 CET4435001313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:09.471851110 CET50013443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:09.472290039 CET50013443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:09.472301006 CET4435001313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:09.713156939 CET4435000813.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:09.713592052 CET50008443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:09.713675976 CET4435000813.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:09.714118004 CET50008443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:09.714132071 CET4435000813.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:10.157723904 CET4435000813.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:10.157809973 CET4435000813.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:10.157881021 CET50008443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:10.158967018 CET50008443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:10.158967018 CET50008443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:10.159012079 CET4435000813.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:10.159038067 CET4435000813.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:10.166337967 CET50014443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:10.166379929 CET4435001413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:10.166516066 CET50014443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:10.167129993 CET50014443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:10.167148113 CET4435001413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:10.410062075 CET4435001013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:10.411057949 CET50010443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:10.411117077 CET4435001013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:10.411675930 CET50010443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:10.411689043 CET4435001013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:10.440315962 CET4435001113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:10.440797091 CET50011443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:10.440834999 CET4435001113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:10.441162109 CET50011443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:10.441169024 CET4435001113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:10.678129911 CET4435000920.198.119.143192.168.2.6
                        Nov 22, 2024 14:28:10.678245068 CET50009443192.168.2.620.198.119.143
                        Nov 22, 2024 14:28:10.679991961 CET50009443192.168.2.620.198.119.143
                        Nov 22, 2024 14:28:10.680016041 CET4435000920.198.119.143192.168.2.6
                        Nov 22, 2024 14:28:10.680790901 CET4435000920.198.119.143192.168.2.6
                        Nov 22, 2024 14:28:10.682543993 CET50009443192.168.2.620.198.119.143
                        Nov 22, 2024 14:28:10.682832003 CET50009443192.168.2.620.198.119.143
                        Nov 22, 2024 14:28:10.682843924 CET4435000920.198.119.143192.168.2.6
                        Nov 22, 2024 14:28:10.682967901 CET50009443192.168.2.620.198.119.143
                        Nov 22, 2024 14:28:10.727334976 CET4435000920.198.119.143192.168.2.6
                        Nov 22, 2024 14:28:10.808716059 CET4435001213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:10.811364889 CET50012443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:10.811388969 CET4435001213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:10.811841965 CET50012443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:10.811846972 CET4435001213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:10.866616011 CET4435001013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:10.866677999 CET4435001013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:10.866744041 CET50010443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:10.866807938 CET4435001013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:10.866957903 CET50010443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:10.866997957 CET4435001013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:10.867021084 CET50010443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:10.867387056 CET4435001013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:10.867470980 CET4435001013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:10.867521048 CET50010443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:10.875042915 CET50016443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:10.875139952 CET4435001613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:10.875228882 CET50016443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:10.875381947 CET50016443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:10.875410080 CET4435001613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:10.893290997 CET4435001113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:10.893318892 CET4435001113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:10.893416882 CET50011443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:10.893450022 CET4435001113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:10.893596888 CET50011443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:10.893614054 CET4435001113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:10.893645048 CET50011443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:10.893800974 CET4435001113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:10.893845081 CET4435001113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:10.893893003 CET50011443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:10.895514011 CET50017443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:10.895570040 CET4435001713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:10.895648003 CET50017443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:10.895776987 CET50017443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:10.895796061 CET4435001713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:11.203612089 CET4435001313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:11.204586983 CET50013443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:11.204665899 CET4435001313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:11.205990076 CET50013443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:11.205998898 CET4435001313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:11.260951996 CET4435001213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:11.261010885 CET4435001213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:11.261080027 CET50012443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:11.261094093 CET4435001213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:11.261487007 CET50012443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:11.261487007 CET50012443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:11.261502981 CET4435001213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:11.261876106 CET4435001213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:11.261964083 CET4435001213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:11.262065887 CET50012443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:11.267586946 CET50019443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:11.267658949 CET4435001913.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:11.267750025 CET50019443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:11.268038988 CET50019443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:11.268069029 CET4435001913.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:11.369832039 CET4435000920.198.119.143192.168.2.6
                        Nov 22, 2024 14:28:11.370039940 CET4435000920.198.119.143192.168.2.6
                        Nov 22, 2024 14:28:11.370120049 CET50009443192.168.2.620.198.119.143
                        Nov 22, 2024 14:28:11.375562906 CET50009443192.168.2.620.198.119.143
                        Nov 22, 2024 14:28:11.375591993 CET4435000920.198.119.143192.168.2.6
                        Nov 22, 2024 14:28:11.637082100 CET4435001313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:11.637164116 CET4435001313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:11.637227058 CET50013443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:11.637257099 CET4435001313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:11.641530991 CET4435001313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:11.641608000 CET50013443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:11.687731981 CET50013443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:11.687751055 CET4435001313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:11.687761068 CET50013443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:11.687766075 CET4435001313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:11.693753004 CET50020443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:11.693862915 CET4435002013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:11.693972111 CET50020443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:11.694346905 CET50020443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:11.694386005 CET4435002013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:11.948402882 CET4435001413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:11.961369991 CET50014443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:11.961390018 CET4435001413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:11.962100983 CET50014443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:11.962109089 CET4435001413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:12.396951914 CET4435001413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:12.397030115 CET4435001413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:12.397161961 CET50014443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:12.397676945 CET50014443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:12.397700071 CET4435001413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:12.397720098 CET50014443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:12.397733927 CET4435001413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:12.401127100 CET50021443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:12.401216030 CET4435002113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:12.401319027 CET50021443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:12.401482105 CET50021443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:12.401514053 CET4435002113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:12.662002087 CET4435001613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:12.662628889 CET50016443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:12.662729025 CET4435001613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:12.663299084 CET50016443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:12.663327932 CET4435001613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:12.675694942 CET4435001713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:12.676191092 CET50017443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:12.676213980 CET4435001713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:12.676729918 CET50017443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:12.676737070 CET4435001713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:13.055720091 CET4435001913.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:13.056346893 CET50019443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:13.056371927 CET4435001913.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:13.056998014 CET50019443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:13.057002068 CET4435001913.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:13.107501984 CET4435001613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:13.107686043 CET4435001613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:13.107809067 CET50016443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:13.107872009 CET50016443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:13.107872009 CET50016443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:13.107909918 CET4435001613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:13.107933998 CET4435001613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:13.111361027 CET50022443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:13.111430883 CET4435002213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:13.111525059 CET50022443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:13.111670017 CET50022443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:13.111696959 CET4435002213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:13.122891903 CET4435001713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:13.122972965 CET4435001713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:13.123116970 CET50017443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:13.123157978 CET50017443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:13.123157978 CET50017443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:13.123173952 CET4435001713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:13.123182058 CET4435001713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:13.125838995 CET50023443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:13.125915051 CET4435002313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:13.126004934 CET50023443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:13.126133919 CET50023443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:13.126168013 CET4435002313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:13.481568098 CET4435002013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:13.482244968 CET50020443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:13.482295990 CET4435002013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:13.482733965 CET50020443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:13.482745886 CET4435002013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:13.509306908 CET4435001913.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:13.512358904 CET4435001913.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:13.512464046 CET50019443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:13.512540102 CET50019443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:13.512583971 CET4435001913.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:13.512612104 CET50019443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:13.512628078 CET4435001913.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:13.516376972 CET50024443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:13.516472101 CET4435002413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:13.516562939 CET50024443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:13.516712904 CET50024443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:13.516756058 CET4435002413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:13.923773050 CET4435002013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:13.923793077 CET4435002013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:13.923878908 CET50020443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:13.923928022 CET4435002013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:13.924007893 CET50020443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:13.924164057 CET50020443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:13.924185038 CET4435002013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:13.924221039 CET50020443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:13.924367905 CET4435002013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:13.924396992 CET4435002013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:13.924463034 CET50020443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:13.927406073 CET50026443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:13.927500963 CET4435002613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:13.927608967 CET50026443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:13.928049088 CET50026443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:13.928086996 CET4435002613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:14.256166935 CET4435002113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:14.256746054 CET50021443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:14.256781101 CET4435002113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:14.257285118 CET50021443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:14.257301092 CET4435002113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:14.764301062 CET4435002113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:14.764353991 CET4435002113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:14.764427900 CET4435002113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:14.764430046 CET50021443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:14.764646053 CET50021443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:14.764909983 CET50021443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:14.764940977 CET4435002113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:14.764971972 CET50021443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:14.764986992 CET4435002113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:14.768623114 CET50027443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:14.768661022 CET4435002713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:14.768738985 CET50027443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:14.768925905 CET50027443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:14.768937111 CET4435002713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:14.937417030 CET4435002313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:14.938108921 CET50023443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:14.938138962 CET4435002313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:14.938736916 CET50023443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:14.938745022 CET4435002313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:14.972192049 CET4435002213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:14.972615004 CET50022443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:14.972668886 CET4435002213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:14.973191977 CET50022443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:14.973207951 CET4435002213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:15.319473982 CET4435002413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:15.319942951 CET50024443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:15.319977999 CET4435002413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:15.320422888 CET50024443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:15.320435047 CET4435002413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:15.382540941 CET4435002313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:15.382570028 CET4435002313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:15.382637024 CET50023443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:15.382677078 CET4435002313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:15.382739067 CET50023443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:15.382904053 CET50023443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:15.382937908 CET4435002313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:15.382983923 CET50023443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:15.382998943 CET4435002313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:15.385431051 CET50028443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:15.385471106 CET4435002813.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:15.385541916 CET50028443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:15.385675907 CET50028443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:15.385688066 CET4435002813.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:15.474422932 CET4435002213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:15.474451065 CET4435002213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:15.474466085 CET4435002213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:15.474523067 CET50022443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:15.474586010 CET4435002213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:15.474622965 CET50022443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:15.474647045 CET50022443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:15.641226053 CET4435002213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:15.641323090 CET50022443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:15.641328096 CET4435002213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:15.641382933 CET50022443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:15.641469955 CET50022443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:15.641490936 CET4435002213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:15.641504049 CET50022443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:15.641510963 CET4435002213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:15.644973040 CET50029443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:15.645025969 CET4435002913.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:15.645132065 CET50029443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:15.645322084 CET50029443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:15.645339012 CET4435002913.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:15.799060106 CET4435002613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:15.799881935 CET50026443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:15.799911022 CET4435002613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:15.800489902 CET50026443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:15.800494909 CET4435002613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:15.811084986 CET4435002413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:15.811121941 CET4435002413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:15.811141968 CET4435002413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:15.811218977 CET50024443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:15.811228037 CET4435002413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:15.811288118 CET50024443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:15.993042946 CET4435002413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:15.993108988 CET4435002413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:15.993165970 CET4435002413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:15.993165970 CET50024443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:15.993232012 CET50024443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:15.993451118 CET50024443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:15.993482113 CET4435002413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:15.993602991 CET50024443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:15.993618965 CET4435002413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:15.997672081 CET50030443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:15.997703075 CET4435003013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:15.997786999 CET50030443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:15.998023987 CET50030443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:15.998042107 CET4435003013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:16.263586044 CET4435002613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:16.263612986 CET4435002613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:16.263704062 CET50026443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:16.263720989 CET4435002613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:16.263789892 CET50026443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:16.264101028 CET50026443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:16.264115095 CET4435002613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:16.264158964 CET50026443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:16.264333010 CET4435002613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:16.264370918 CET4435002613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:16.264425993 CET50026443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:16.267280102 CET50031443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:16.267327070 CET4435003113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:16.267452002 CET50031443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:16.267586946 CET50031443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:16.267602921 CET4435003113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:16.526199102 CET4435002713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:16.526782990 CET50027443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:16.526808023 CET4435002713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:16.527259111 CET50027443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:16.527265072 CET4435002713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:16.967686892 CET4435002713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:16.967713118 CET4435002713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:16.967822075 CET50027443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:16.967854023 CET4435002713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:16.968131065 CET50027443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:16.968168974 CET4435002713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:16.968182087 CET50027443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:16.968341112 CET4435002713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:16.968384981 CET4435002713.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:16.968456984 CET50027443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:16.972080946 CET50032443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:16.972111940 CET4435003213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:16.972188950 CET50032443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:16.972434044 CET50032443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:16.972448111 CET4435003213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:17.119208097 CET4435002813.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:17.120274067 CET50028443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:17.120290041 CET4435002813.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:17.120889902 CET50028443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:17.120897055 CET4435002813.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:17.490190983 CET4435002913.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:17.490842104 CET50029443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:17.490864992 CET4435002913.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:17.491272926 CET50029443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:17.491278887 CET4435002913.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:17.559010983 CET4435002813.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:17.562244892 CET4435002813.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:17.562304020 CET50028443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:17.562350035 CET50028443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:17.562366962 CET4435002813.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:17.562376976 CET50028443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:17.562382936 CET4435002813.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:17.565571070 CET50033443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:17.565623045 CET4435003313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:17.565915108 CET50033443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:17.566035032 CET50033443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:17.566066027 CET4435003313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:17.869769096 CET4435003013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:17.870296001 CET50030443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:17.870307922 CET4435003013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:17.871330023 CET50030443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:17.871335983 CET4435003013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:17.943022966 CET4435002913.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:17.943110943 CET4435002913.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:17.943172932 CET50029443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:17.943559885 CET50029443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:17.943577051 CET4435002913.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:17.943591118 CET50029443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:17.943595886 CET4435002913.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:17.947727919 CET50034443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:17.947773933 CET4435003413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:17.947876930 CET50034443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:17.948071003 CET50034443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:17.948085070 CET4435003413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:18.070094109 CET4435003113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:18.070635080 CET50031443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:18.070651054 CET4435003113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:18.071206093 CET50031443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:18.071211100 CET4435003113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:18.520642996 CET4435003113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:18.523763895 CET4435003113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:18.523849010 CET50031443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:18.523875952 CET50031443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:18.523890018 CET4435003113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:18.523900986 CET50031443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:18.523905993 CET4435003113.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:18.527509928 CET50035443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:18.527575016 CET4435003513.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:18.527666092 CET50035443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:18.527841091 CET50035443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:18.527869940 CET4435003513.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:18.692321062 CET4435003213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:18.692887068 CET50032443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:18.692929029 CET4435003213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:18.693515062 CET50032443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:18.693527937 CET4435003213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:19.076412916 CET4435003013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:19.076976061 CET4435003013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:19.077040911 CET50030443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:19.077106953 CET50030443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:19.077121973 CET4435003013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:19.077136040 CET50030443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:19.077142954 CET4435003013.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:19.081006050 CET50036443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:19.081057072 CET4435003613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:19.081139088 CET50036443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:19.081311941 CET50036443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:19.081330061 CET4435003613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:19.140234947 CET4435003213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:19.143311024 CET4435003213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:19.143377066 CET4435003213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:19.143379927 CET50032443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:19.143433094 CET50032443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:19.143498898 CET50032443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:19.143522978 CET4435003213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:19.143542051 CET50032443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:19.143548012 CET4435003213.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:19.368144035 CET4435003313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:19.368994951 CET50033443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:19.369060993 CET4435003313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:19.370013952 CET50033443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:19.370032072 CET4435003313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:19.667346954 CET4435003413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:19.667855978 CET50034443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:19.667886972 CET4435003413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:19.668514967 CET50034443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:19.668523073 CET4435003413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:19.811981916 CET4435003313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:19.812057018 CET4435003313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:19.812117100 CET50033443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:19.812325954 CET50033443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:19.812350035 CET4435003313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:19.812364101 CET50033443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:19.812371016 CET4435003313.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:20.103478909 CET4435003413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:20.107249022 CET4435003413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:20.107523918 CET50034443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:20.107523918 CET50034443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:20.107523918 CET50034443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:20.182354927 CET50038443192.168.2.620.198.119.143
                        Nov 22, 2024 14:28:20.182399035 CET4435003820.198.119.143192.168.2.6
                        Nov 22, 2024 14:28:20.182491064 CET50038443192.168.2.620.198.119.143
                        Nov 22, 2024 14:28:20.183281898 CET50038443192.168.2.620.198.119.143
                        Nov 22, 2024 14:28:20.183299065 CET4435003820.198.119.143192.168.2.6
                        Nov 22, 2024 14:28:20.320545912 CET4435003513.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:20.321161032 CET50035443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:20.321182966 CET4435003513.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:20.321784973 CET50035443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:20.321791887 CET4435003513.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:20.412640095 CET50034443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:20.412667036 CET4435003413.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:20.868486881 CET4435003513.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:20.868601084 CET4435003513.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:20.868673086 CET50035443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:20.869467974 CET50035443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:20.869486094 CET4435003513.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:20.869496107 CET50035443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:20.869504929 CET4435003513.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:20.869920015 CET4435003613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:20.870368004 CET50036443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:20.870388031 CET4435003613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:20.871025085 CET50036443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:20.871032000 CET4435003613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:21.313735962 CET4435003613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:21.313805103 CET4435003613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:21.313859940 CET50036443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:21.314064026 CET50036443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:21.314104080 CET4435003613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:21.314117908 CET50036443192.168.2.613.107.246.63
                        Nov 22, 2024 14:28:21.314124107 CET4435003613.107.246.63192.168.2.6
                        Nov 22, 2024 14:28:22.738579035 CET4435003820.198.119.143192.168.2.6
                        Nov 22, 2024 14:28:22.738646030 CET50038443192.168.2.620.198.119.143
                        Nov 22, 2024 14:28:22.741264105 CET50038443192.168.2.620.198.119.143
                        Nov 22, 2024 14:28:22.741271019 CET4435003820.198.119.143192.168.2.6
                        Nov 22, 2024 14:28:22.741596937 CET4435003820.198.119.143192.168.2.6
                        Nov 22, 2024 14:28:22.743154049 CET50038443192.168.2.620.198.119.143
                        Nov 22, 2024 14:28:22.743215084 CET50038443192.168.2.620.198.119.143
                        Nov 22, 2024 14:28:22.743220091 CET4435003820.198.119.143192.168.2.6
                        Nov 22, 2024 14:28:22.743347883 CET50038443192.168.2.620.198.119.143
                        Nov 22, 2024 14:28:22.787338018 CET4435003820.198.119.143192.168.2.6
                        Nov 22, 2024 14:28:23.294200897 CET4435003820.198.119.143192.168.2.6
                        Nov 22, 2024 14:28:23.294306040 CET4435003820.198.119.143192.168.2.6
                        Nov 22, 2024 14:28:23.294372082 CET50038443192.168.2.620.198.119.143
                        Nov 22, 2024 14:28:23.294491053 CET50038443192.168.2.620.198.119.143
                        Nov 22, 2024 14:28:23.294511080 CET4435003820.198.119.143192.168.2.6
                        Nov 22, 2024 14:28:40.646255970 CET49960443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:28:40.646270990 CET44349960172.67.215.147192.168.2.6
                        Nov 22, 2024 14:28:43.380799055 CET49961443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:28:43.380814075 CET44349961172.67.215.147192.168.2.6
                        Nov 22, 2024 14:28:45.638381958 CET50045443192.168.2.620.198.119.143
                        Nov 22, 2024 14:28:45.638500929 CET4435004520.198.119.143192.168.2.6
                        Nov 22, 2024 14:28:45.638611078 CET50045443192.168.2.620.198.119.143
                        Nov 22, 2024 14:28:45.639204979 CET50045443192.168.2.620.198.119.143
                        Nov 22, 2024 14:28:45.639240026 CET4435004520.198.119.143192.168.2.6
                        Nov 22, 2024 14:28:46.022021055 CET49978443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:28:46.022058964 CET44349978172.67.215.147192.168.2.6
                        Nov 22, 2024 14:28:47.984220028 CET4435004520.198.119.143192.168.2.6
                        Nov 22, 2024 14:28:47.984328032 CET50045443192.168.2.620.198.119.143
                        Nov 22, 2024 14:28:47.986316919 CET50045443192.168.2.620.198.119.143
                        Nov 22, 2024 14:28:47.986326933 CET4435004520.198.119.143192.168.2.6
                        Nov 22, 2024 14:28:47.986572981 CET4435004520.198.119.143192.168.2.6
                        Nov 22, 2024 14:28:47.988765955 CET50045443192.168.2.620.198.119.143
                        Nov 22, 2024 14:28:47.988852024 CET50045443192.168.2.620.198.119.143
                        Nov 22, 2024 14:28:47.988858938 CET4435004520.198.119.143192.168.2.6
                        Nov 22, 2024 14:28:47.989034891 CET50045443192.168.2.620.198.119.143
                        Nov 22, 2024 14:28:48.031336069 CET4435004520.198.119.143192.168.2.6
                        Nov 22, 2024 14:28:48.555375099 CET4435004520.198.119.143192.168.2.6
                        Nov 22, 2024 14:28:48.555687904 CET4435004520.198.119.143192.168.2.6
                        Nov 22, 2024 14:28:48.555996895 CET50045443192.168.2.620.198.119.143
                        Nov 22, 2024 14:28:48.556047916 CET50045443192.168.2.620.198.119.143
                        Nov 22, 2024 14:28:48.556073904 CET4435004520.198.119.143192.168.2.6
                        Nov 22, 2024 14:28:53.865163088 CET50006443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:28:53.865214109 CET44350006185.155.184.50192.168.2.6
                        Nov 22, 2024 14:28:56.897988081 CET49960443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:28:56.898237944 CET50047443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:28:56.898263931 CET44350047142.250.181.100192.168.2.6
                        Nov 22, 2024 14:28:56.898276091 CET44349960172.67.215.147192.168.2.6
                        Nov 22, 2024 14:28:56.898338079 CET50047443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:28:56.898374081 CET49960443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:28:56.898741961 CET50047443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:28:56.898756027 CET44350047142.250.181.100192.168.2.6
                        Nov 22, 2024 14:28:58.878807068 CET44350047142.250.181.100192.168.2.6
                        Nov 22, 2024 14:28:58.879688025 CET50047443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:28:58.879726887 CET44350047142.250.181.100192.168.2.6
                        Nov 22, 2024 14:28:58.880224943 CET44350047142.250.181.100192.168.2.6
                        Nov 22, 2024 14:28:58.880978107 CET50047443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:28:58.881059885 CET44350047142.250.181.100192.168.2.6
                        Nov 22, 2024 14:28:58.927989960 CET50047443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:28:59.088046074 CET50048443192.168.2.620.198.119.143
                        Nov 22, 2024 14:28:59.088102102 CET4435004820.198.119.143192.168.2.6
                        Nov 22, 2024 14:28:59.088217974 CET50048443192.168.2.620.198.119.143
                        Nov 22, 2024 14:28:59.092567921 CET50048443192.168.2.620.198.119.143
                        Nov 22, 2024 14:28:59.092587948 CET4435004820.198.119.143192.168.2.6
                        Nov 22, 2024 14:29:01.365267038 CET4435004820.198.119.143192.168.2.6
                        Nov 22, 2024 14:29:01.365454912 CET50048443192.168.2.620.198.119.143
                        Nov 22, 2024 14:29:01.367929935 CET50048443192.168.2.620.198.119.143
                        Nov 22, 2024 14:29:01.367938042 CET4435004820.198.119.143192.168.2.6
                        Nov 22, 2024 14:29:01.368182898 CET4435004820.198.119.143192.168.2.6
                        Nov 22, 2024 14:29:01.369961977 CET50048443192.168.2.620.198.119.143
                        Nov 22, 2024 14:29:01.370047092 CET50048443192.168.2.620.198.119.143
                        Nov 22, 2024 14:29:01.370053053 CET4435004820.198.119.143192.168.2.6
                        Nov 22, 2024 14:29:01.370191097 CET50048443192.168.2.620.198.119.143
                        Nov 22, 2024 14:29:01.415376902 CET4435004820.198.119.143192.168.2.6
                        Nov 22, 2024 14:29:01.924412012 CET4435004820.198.119.143192.168.2.6
                        Nov 22, 2024 14:29:01.924504042 CET4435004820.198.119.143192.168.2.6
                        Nov 22, 2024 14:29:01.924571991 CET50048443192.168.2.620.198.119.143
                        Nov 22, 2024 14:29:01.925054073 CET50048443192.168.2.620.198.119.143
                        Nov 22, 2024 14:29:01.925067902 CET4435004820.198.119.143192.168.2.6
                        Nov 22, 2024 14:29:05.832222939 CET50049443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:29:05.832288980 CET44350049185.155.184.50192.168.2.6
                        Nov 22, 2024 14:29:05.832376957 CET50049443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:29:05.832747936 CET50049443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:29:05.832762003 CET44350049185.155.184.50192.168.2.6
                        Nov 22, 2024 14:29:05.842338085 CET50006443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:29:05.842392921 CET44350006185.155.184.50192.168.2.6
                        Nov 22, 2024 14:29:06.289000034 CET44350006185.155.184.50192.168.2.6
                        Nov 22, 2024 14:29:06.289104939 CET44350006185.155.184.50192.168.2.6
                        Nov 22, 2024 14:29:06.289179087 CET50006443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:29:06.290316105 CET50006443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:29:06.290338993 CET44350006185.155.184.50192.168.2.6
                        Nov 22, 2024 14:29:07.502517939 CET44350049185.155.184.50192.168.2.6
                        Nov 22, 2024 14:29:07.504281044 CET50049443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:29:07.504342079 CET44350049185.155.184.50192.168.2.6
                        Nov 22, 2024 14:29:07.504730940 CET44350049185.155.184.50192.168.2.6
                        Nov 22, 2024 14:29:07.505251884 CET50049443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:29:07.505335093 CET44350049185.155.184.50192.168.2.6
                        Nov 22, 2024 14:29:07.552958965 CET50049443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:29:08.561439037 CET44350047142.250.181.100192.168.2.6
                        Nov 22, 2024 14:29:08.561604977 CET44350047142.250.181.100192.168.2.6
                        Nov 22, 2024 14:29:08.561688900 CET50047443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:29:08.945415974 CET50047443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:29:08.945442915 CET44350047142.250.181.100192.168.2.6
                        Nov 22, 2024 14:29:28.381364107 CET49961443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:29:28.381390095 CET44349961172.67.215.147192.168.2.6
                        Nov 22, 2024 14:29:31.037221909 CET49978443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:29:31.037317038 CET44349978172.67.215.147192.168.2.6
                        Nov 22, 2024 14:29:36.047748089 CET50051443192.168.2.620.198.119.143
                        Nov 22, 2024 14:29:36.047790051 CET4435005120.198.119.143192.168.2.6
                        Nov 22, 2024 14:29:36.047867060 CET50051443192.168.2.620.198.119.143
                        Nov 22, 2024 14:29:36.048609018 CET50051443192.168.2.620.198.119.143
                        Nov 22, 2024 14:29:36.048621893 CET4435005120.198.119.143192.168.2.6
                        Nov 22, 2024 14:29:38.319046974 CET4435005120.198.119.143192.168.2.6
                        Nov 22, 2024 14:29:38.319328070 CET50051443192.168.2.620.198.119.143
                        Nov 22, 2024 14:29:38.321263075 CET50051443192.168.2.620.198.119.143
                        Nov 22, 2024 14:29:38.321275949 CET4435005120.198.119.143192.168.2.6
                        Nov 22, 2024 14:29:38.322072983 CET4435005120.198.119.143192.168.2.6
                        Nov 22, 2024 14:29:38.324052095 CET50051443192.168.2.620.198.119.143
                        Nov 22, 2024 14:29:38.324052095 CET50051443192.168.2.620.198.119.143
                        Nov 22, 2024 14:29:38.324078083 CET4435005120.198.119.143192.168.2.6
                        Nov 22, 2024 14:29:38.324285984 CET50051443192.168.2.620.198.119.143
                        Nov 22, 2024 14:29:38.367340088 CET4435005120.198.119.143192.168.2.6
                        Nov 22, 2024 14:29:38.878355980 CET4435005120.198.119.143192.168.2.6
                        Nov 22, 2024 14:29:38.878541946 CET4435005120.198.119.143192.168.2.6
                        Nov 22, 2024 14:29:38.878662109 CET50051443192.168.2.620.198.119.143
                        Nov 22, 2024 14:29:38.879075050 CET50051443192.168.2.620.198.119.143
                        Nov 22, 2024 14:29:38.879106045 CET4435005120.198.119.143192.168.2.6
                        Nov 22, 2024 14:29:52.506059885 CET50049443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:29:52.506091118 CET44350049185.155.184.50192.168.2.6
                        Nov 22, 2024 14:29:56.948203087 CET50052443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:29:56.948246002 CET44350052142.250.181.100192.168.2.6
                        Nov 22, 2024 14:29:56.948326111 CET50052443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:29:56.948698044 CET50052443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:29:56.948710918 CET44350052142.250.181.100192.168.2.6
                        Nov 22, 2024 14:29:58.930732012 CET44350052142.250.181.100192.168.2.6
                        Nov 22, 2024 14:29:58.932934046 CET50052443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:29:58.932962894 CET44350052142.250.181.100192.168.2.6
                        Nov 22, 2024 14:29:58.933336973 CET44350052142.250.181.100192.168.2.6
                        Nov 22, 2024 14:29:58.934288979 CET50052443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:29:58.934367895 CET44350052142.250.181.100192.168.2.6
                        Nov 22, 2024 14:29:58.979052067 CET50052443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:30:04.212955952 CET50053443192.168.2.620.198.119.143
                        Nov 22, 2024 14:30:04.213001013 CET4435005320.198.119.143192.168.2.6
                        Nov 22, 2024 14:30:04.213084936 CET50053443192.168.2.620.198.119.143
                        Nov 22, 2024 14:30:04.213768959 CET50053443192.168.2.620.198.119.143
                        Nov 22, 2024 14:30:04.213783026 CET4435005320.198.119.143192.168.2.6
                        Nov 22, 2024 14:30:06.477233887 CET4435005320.198.119.143192.168.2.6
                        Nov 22, 2024 14:30:06.477458954 CET50053443192.168.2.620.198.119.143
                        Nov 22, 2024 14:30:06.479549885 CET50053443192.168.2.620.198.119.143
                        Nov 22, 2024 14:30:06.479559898 CET4435005320.198.119.143192.168.2.6
                        Nov 22, 2024 14:30:06.479816914 CET4435005320.198.119.143192.168.2.6
                        Nov 22, 2024 14:30:06.481206894 CET50053443192.168.2.620.198.119.143
                        Nov 22, 2024 14:30:06.481277943 CET50053443192.168.2.620.198.119.143
                        Nov 22, 2024 14:30:06.481282949 CET4435005320.198.119.143192.168.2.6
                        Nov 22, 2024 14:30:06.481395960 CET50053443192.168.2.620.198.119.143
                        Nov 22, 2024 14:30:06.523338079 CET4435005320.198.119.143192.168.2.6
                        Nov 22, 2024 14:30:07.047986984 CET4435005320.198.119.143192.168.2.6
                        Nov 22, 2024 14:30:07.048095942 CET4435005320.198.119.143192.168.2.6
                        Nov 22, 2024 14:30:07.048176050 CET50053443192.168.2.620.198.119.143
                        Nov 22, 2024 14:30:07.048377991 CET50053443192.168.2.620.198.119.143
                        Nov 22, 2024 14:30:07.048399925 CET4435005320.198.119.143192.168.2.6
                        Nov 22, 2024 14:30:07.300530910 CET44350049185.155.184.50192.168.2.6
                        Nov 22, 2024 14:30:07.300616026 CET44350049185.155.184.50192.168.2.6
                        Nov 22, 2024 14:30:07.300736904 CET50049443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:30:07.348757029 CET50049443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:30:07.348799944 CET44350049185.155.184.50192.168.2.6
                        Nov 22, 2024 14:30:07.349162102 CET50054443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:30:07.349219084 CET44350054185.155.184.50192.168.2.6
                        Nov 22, 2024 14:30:07.349293947 CET50054443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:30:07.349363089 CET50055443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:30:07.349473000 CET44350055185.155.184.50192.168.2.6
                        Nov 22, 2024 14:30:07.349534035 CET50055443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:30:07.352998018 CET50055443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:30:07.353038073 CET44350055185.155.184.50192.168.2.6
                        Nov 22, 2024 14:30:07.353328943 CET50054443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:30:07.353344917 CET44350054185.155.184.50192.168.2.6
                        Nov 22, 2024 14:30:08.619885921 CET44350052142.250.181.100192.168.2.6
                        Nov 22, 2024 14:30:08.620079994 CET44350052142.250.181.100192.168.2.6
                        Nov 22, 2024 14:30:08.620178938 CET50052443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:30:08.939356089 CET50052443192.168.2.6142.250.181.100
                        Nov 22, 2024 14:30:08.939388990 CET44350052142.250.181.100192.168.2.6
                        Nov 22, 2024 14:30:09.044060946 CET44350054185.155.184.50192.168.2.6
                        Nov 22, 2024 14:30:09.044500113 CET50054443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:30:09.044529915 CET44350054185.155.184.50192.168.2.6
                        Nov 22, 2024 14:30:09.045007944 CET44350054185.155.184.50192.168.2.6
                        Nov 22, 2024 14:30:09.045341969 CET50054443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:30:09.045408010 CET44350054185.155.184.50192.168.2.6
                        Nov 22, 2024 14:30:09.045497894 CET50054443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:30:09.086654902 CET44350055185.155.184.50192.168.2.6
                        Nov 22, 2024 14:30:09.087057114 CET50055443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:30:09.087107897 CET44350055185.155.184.50192.168.2.6
                        Nov 22, 2024 14:30:09.087335110 CET44350054185.155.184.50192.168.2.6
                        Nov 22, 2024 14:30:09.087722063 CET44350055185.155.184.50192.168.2.6
                        Nov 22, 2024 14:30:09.088066101 CET50055443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:30:09.088165998 CET44350055185.155.184.50192.168.2.6
                        Nov 22, 2024 14:30:09.136193991 CET50055443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:30:09.644640923 CET44350054185.155.184.50192.168.2.6
                        Nov 22, 2024 14:30:09.644748926 CET44350054185.155.184.50192.168.2.6
                        Nov 22, 2024 14:30:09.644844055 CET50054443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:30:09.645373106 CET50054443192.168.2.6185.155.184.50
                        Nov 22, 2024 14:30:09.645394087 CET44350054185.155.184.50192.168.2.6
                        Nov 22, 2024 14:30:13.381602049 CET49961443192.168.2.6172.67.215.147
                        Nov 22, 2024 14:30:13.381618023 CET44349961172.67.215.147192.168.2.6
                        TimestampSource PortDest PortSource IPDest IP
                        Nov 22, 2024 14:26:11.651309967 CET53508331.1.1.1192.168.2.6
                        Nov 22, 2024 14:26:11.653541088 CET53520981.1.1.1192.168.2.6
                        Nov 22, 2024 14:26:13.008240938 CET6206953192.168.2.61.1.1.1
                        Nov 22, 2024 14:26:13.013192892 CET4964853192.168.2.61.1.1.1
                        Nov 22, 2024 14:26:13.150548935 CET53620691.1.1.1192.168.2.6
                        Nov 22, 2024 14:26:13.153373957 CET53496481.1.1.1192.168.2.6
                        Nov 22, 2024 14:26:13.157155991 CET5065453192.168.2.61.1.1.1
                        Nov 22, 2024 14:26:13.157460928 CET5547853192.168.2.61.1.1.1
                        Nov 22, 2024 14:26:13.298717022 CET53554781.1.1.1192.168.2.6
                        Nov 22, 2024 14:26:13.299197912 CET53506541.1.1.1192.168.2.6
                        Nov 22, 2024 14:26:14.412952900 CET53652731.1.1.1192.168.2.6
                        Nov 22, 2024 14:26:15.405786991 CET5387353192.168.2.61.1.1.1
                        Nov 22, 2024 14:26:15.405956030 CET5124253192.168.2.61.1.1.1
                        Nov 22, 2024 14:26:15.544449091 CET53538731.1.1.1192.168.2.6
                        Nov 22, 2024 14:26:15.544658899 CET53512421.1.1.1192.168.2.6
                        Nov 22, 2024 14:26:31.458352089 CET53504681.1.1.1192.168.2.6
                        Nov 22, 2024 14:26:50.488331079 CET53507391.1.1.1192.168.2.6
                        Nov 22, 2024 14:27:11.264322996 CET53607291.1.1.1192.168.2.6
                        Nov 22, 2024 14:27:13.037183046 CET53551131.1.1.1192.168.2.6
                        Nov 22, 2024 14:27:35.481368065 CET5238153192.168.2.61.1.1.1
                        Nov 22, 2024 14:27:50.712620974 CET6250853192.168.2.61.1.1.1
                        Nov 22, 2024 14:27:52.263402939 CET6105753192.168.2.61.1.1.1
                        Nov 22, 2024 14:27:52.263803005 CET5570953192.168.2.61.1.1.1
                        Nov 22, 2024 14:27:52.403359890 CET53552761.1.1.1192.168.2.6
                        Nov 22, 2024 14:27:52.405756950 CET53617921.1.1.1192.168.2.6
                        Nov 22, 2024 14:27:52.539532900 CET53610571.1.1.1192.168.2.6
                        Nov 22, 2024 14:27:52.539771080 CET53557091.1.1.1192.168.2.6
                        Nov 22, 2024 14:27:55.368850946 CET53498611.1.1.1192.168.2.6
                        Nov 22, 2024 14:27:56.835119963 CET5614553192.168.2.61.1.1.1
                        Nov 22, 2024 14:27:56.835279942 CET6515253192.168.2.61.1.1.1
                        Nov 22, 2024 14:27:56.973550081 CET53561451.1.1.1192.168.2.6
                        Nov 22, 2024 14:27:56.973779917 CET53651521.1.1.1192.168.2.6
                        Nov 22, 2024 14:27:57.189651012 CET6179153192.168.2.61.1.1.1
                        Nov 22, 2024 14:27:57.189935923 CET6055453192.168.2.61.1.1.1
                        Nov 22, 2024 14:27:57.329586983 CET53617911.1.1.1192.168.2.6
                        Nov 22, 2024 14:27:57.329798937 CET53605541.1.1.1192.168.2.6
                        Nov 22, 2024 14:27:57.427886963 CET5275453192.168.2.61.1.1.1
                        Nov 22, 2024 14:27:57.428270102 CET6468553192.168.2.61.1.1.1
                        Nov 22, 2024 14:27:57.565257072 CET53646851.1.1.1192.168.2.6
                        Nov 22, 2024 14:27:57.565524101 CET53527541.1.1.1192.168.2.6
                        Nov 22, 2024 14:27:58.141792059 CET6394553192.168.2.61.1.1.1
                        Nov 22, 2024 14:27:58.141942024 CET5197653192.168.2.61.1.1.1
                        Nov 22, 2024 14:27:58.606863022 CET53639451.1.1.1192.168.2.6
                        Nov 22, 2024 14:27:58.610910892 CET53519761.1.1.1192.168.2.6
                        Nov 22, 2024 14:28:01.973577976 CET53540451.1.1.1192.168.2.6
                        Nov 22, 2024 14:28:10.366406918 CET5443653192.168.2.61.1.1.1
                        Nov 22, 2024 14:28:12.448957920 CET53529961.1.1.1192.168.2.6
                        Nov 22, 2024 14:28:27.398119926 CET6468653192.168.2.61.1.1.1
                        Nov 22, 2024 14:28:31.519480944 CET53637691.1.1.1192.168.2.6
                        Nov 22, 2024 14:28:46.460701942 CET6402753192.168.2.61.1.1.1
                        Nov 22, 2024 14:28:52.261637926 CET53573731.1.1.1192.168.2.6
                        Nov 22, 2024 14:28:54.160418034 CET53562301.1.1.1192.168.2.6
                        Nov 22, 2024 14:29:07.320590019 CET6386753192.168.2.61.1.1.1
                        Nov 22, 2024 14:29:22.161488056 CET53496591.1.1.1192.168.2.6
                        Nov 22, 2024 14:29:45.028337955 CET138138192.168.2.6192.168.2.255
                        Nov 22, 2024 14:30:06.427553892 CET53516591.1.1.1192.168.2.6
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Nov 22, 2024 14:26:13.008240938 CET192.168.2.61.1.1.10x90f2Standard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                        Nov 22, 2024 14:26:13.013192892 CET192.168.2.61.1.1.10x80f3Standard query (0)cdn.prod.website-files.com65IN (0x0001)false
                        Nov 22, 2024 14:26:13.157155991 CET192.168.2.61.1.1.10xd68fStandard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                        Nov 22, 2024 14:26:13.157460928 CET192.168.2.61.1.1.10xc57eStandard query (0)cdn.prod.website-files.com65IN (0x0001)false
                        Nov 22, 2024 14:26:15.405786991 CET192.168.2.61.1.1.10x1fd6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                        Nov 22, 2024 14:26:15.405956030 CET192.168.2.61.1.1.10xe66fStandard query (0)www.google.com65IN (0x0001)false
                        Nov 22, 2024 14:27:35.481368065 CET192.168.2.61.1.1.10x9106Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                        Nov 22, 2024 14:27:50.712620974 CET192.168.2.61.1.1.10xd437Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                        Nov 22, 2024 14:27:52.263402939 CET192.168.2.61.1.1.10x306cStandard query (0)bakaw.yftejum.comA (IP address)IN (0x0001)false
                        Nov 22, 2024 14:27:52.263803005 CET192.168.2.61.1.1.10xeef6Standard query (0)bakaw.yftejum.com65IN (0x0001)false
                        Nov 22, 2024 14:27:56.835119963 CET192.168.2.61.1.1.10xa71bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                        Nov 22, 2024 14:27:56.835279942 CET192.168.2.61.1.1.10x499cStandard query (0)www.google.com65IN (0x0001)false
                        Nov 22, 2024 14:27:57.189651012 CET192.168.2.61.1.1.10x70e9Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                        Nov 22, 2024 14:27:57.189935923 CET192.168.2.61.1.1.10xc5f3Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                        Nov 22, 2024 14:27:57.427886963 CET192.168.2.61.1.1.10xd14Standard query (0)bakaw.yftejum.comA (IP address)IN (0x0001)false
                        Nov 22, 2024 14:27:57.428270102 CET192.168.2.61.1.1.10xb93eStandard query (0)bakaw.yftejum.com65IN (0x0001)false
                        Nov 22, 2024 14:27:58.141792059 CET192.168.2.61.1.1.10xe588Standard query (0)yfyfx.polluxcastor.topA (IP address)IN (0x0001)false
                        Nov 22, 2024 14:27:58.141942024 CET192.168.2.61.1.1.10x26ccStandard query (0)yfyfx.polluxcastor.top65IN (0x0001)false
                        Nov 22, 2024 14:28:10.366406918 CET192.168.2.61.1.1.10x2d3Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                        Nov 22, 2024 14:28:27.398119926 CET192.168.2.61.1.1.10xc142Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                        Nov 22, 2024 14:28:46.460701942 CET192.168.2.61.1.1.10x12c1Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                        Nov 22, 2024 14:29:07.320590019 CET192.168.2.61.1.1.10xbd56Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Nov 22, 2024 14:26:13.150548935 CET1.1.1.1192.168.2.60x90f2No error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                        Nov 22, 2024 14:26:13.150548935 CET1.1.1.1192.168.2.60x90f2No error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                        Nov 22, 2024 14:26:13.153373957 CET1.1.1.1192.168.2.60x80f3No error (0)cdn.prod.website-files.com65IN (0x0001)false
                        Nov 22, 2024 14:26:13.298717022 CET1.1.1.1192.168.2.60xc57eNo error (0)cdn.prod.website-files.com65IN (0x0001)false
                        Nov 22, 2024 14:26:13.299197912 CET1.1.1.1192.168.2.60xd68fNo error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                        Nov 22, 2024 14:26:13.299197912 CET1.1.1.1192.168.2.60xd68fNo error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                        Nov 22, 2024 14:26:15.544449091 CET1.1.1.1192.168.2.60x1fd6No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                        Nov 22, 2024 14:26:15.544658899 CET1.1.1.1192.168.2.60xe66fNo error (0)www.google.com65IN (0x0001)false
                        Nov 22, 2024 14:27:35.699626923 CET1.1.1.1192.168.2.60x9106No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                        Nov 22, 2024 14:27:50.850781918 CET1.1.1.1192.168.2.60xd437No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                        Nov 22, 2024 14:27:52.539532900 CET1.1.1.1192.168.2.60x306cNo error (0)bakaw.yftejum.com172.67.215.147A (IP address)IN (0x0001)false
                        Nov 22, 2024 14:27:52.539532900 CET1.1.1.1192.168.2.60x306cNo error (0)bakaw.yftejum.com104.21.16.195A (IP address)IN (0x0001)false
                        Nov 22, 2024 14:27:52.539771080 CET1.1.1.1192.168.2.60xeef6No error (0)bakaw.yftejum.com65IN (0x0001)false
                        Nov 22, 2024 14:27:56.973550081 CET1.1.1.1192.168.2.60xa71bNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                        Nov 22, 2024 14:27:56.973779917 CET1.1.1.1192.168.2.60x499cNo error (0)www.google.com65IN (0x0001)false
                        Nov 22, 2024 14:27:57.329586983 CET1.1.1.1192.168.2.60x70e9No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                        Nov 22, 2024 14:27:57.565257072 CET1.1.1.1192.168.2.60xb93eNo error (0)bakaw.yftejum.com65IN (0x0001)false
                        Nov 22, 2024 14:27:57.565524101 CET1.1.1.1192.168.2.60xd14No error (0)bakaw.yftejum.com172.67.215.147A (IP address)IN (0x0001)false
                        Nov 22, 2024 14:27:57.565524101 CET1.1.1.1192.168.2.60xd14No error (0)bakaw.yftejum.com104.21.16.195A (IP address)IN (0x0001)false
                        Nov 22, 2024 14:27:58.606863022 CET1.1.1.1192.168.2.60xe588No error (0)yfyfx.polluxcastor.top185.155.184.50A (IP address)IN (0x0001)false
                        Nov 22, 2024 14:28:10.503521919 CET1.1.1.1192.168.2.60x2d3No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                        Nov 22, 2024 14:28:27.632332087 CET1.1.1.1192.168.2.60xc142No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                        Nov 22, 2024 14:28:46.598655939 CET1.1.1.1192.168.2.60x12c1No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                        Nov 22, 2024 14:29:07.465142012 CET1.1.1.1192.168.2.60xbd56No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                        • cdn.prod.website-files.com
                        • https:
                          • p13n.adobe.io
                          • yfyfx.polluxcastor.top
                        • otelrules.azureedge.net
                        • fs.microsoft.com
                        • slscr.update.microsoft.com
                        • armmf.adobe.com
                        • a.nel.cloudflare.com
                        Session IDSource IPSource PortDestination IPDestination Port
                        0192.168.2.64970620.198.119.84443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:03 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 35 79 2f 35 49 7a 32 6e 4f 6b 43 33 64 6d 53 6f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 34 62 65 32 30 39 63 62 64 61 62 65 32 39 30 0d 0a 0d 0a
                        Data Ascii: CNT 1 CON 305MS-CV: 5y/5Iz2nOkC3dmSo.1Context: 14be209cbdabe290
                        2024-11-22 13:26:03 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                        2024-11-22 13:26:03 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 35 79 2f 35 49 7a 32 6e 4f 6b 43 33 64 6d 53 6f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 34 62 65 32 30 39 63 62 64 61 62 65 32 39 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 62 46 66 49 61 38 42 37 7a 2f 45 70 43 53 31 4d 59 50 62 64 39 73 4c 36 37 54 6a 70 52 2f 41 78 6e 53 6d 50 56 4e 6e 32 68 59 35 73 54 6d 53 65 64 47 4c 35 6a 53 74 71 42 58 2f 34 74 42 73 42 67 78 4a 6e 74 57 59 64 57 39 43 76 53 38 76 44 37 76 55 48 69 78 72 4a 5a 2b 4f 4c 77 41 38 79 48 66 37 6b 5a 30 43 6e 2b 49 33 38
                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 5y/5Iz2nOkC3dmSo.2Context: 14be209cbdabe290<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYbFfIa8B7z/EpCS1MYPbd9sL67TjpR/AxnSmPVNn2hY5sTmSedGL5jStqBX/4tBsBgxJntWYdW9CvS8vD7vUHixrJZ+OLwA8yHf7kZ0Cn+I38
                        2024-11-22 13:26:03 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 35 79 2f 35 49 7a 32 6e 4f 6b 43 33 64 6d 53 6f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 34 62 65 32 30 39 63 62 64 61 62 65 32 39 30 0d 0a 0d 0a
                        Data Ascii: BND 3 CON\QOS 56MS-CV: 5y/5Iz2nOkC3dmSo.3Context: 14be209cbdabe290
                        2024-11-22 13:26:04 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                        Data Ascii: 202 1 CON 58
                        2024-11-22 13:26:04 UTC58INData Raw: 4d 53 2d 43 56 3a 20 54 37 34 51 33 79 37 2b 49 45 69 78 4c 56 5a 49 37 59 36 75 67 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                        Data Ascii: MS-CV: T74Q3y7+IEixLVZI7Y6ugQ.0Payload parsing failed.


                        Session IDSource IPSource PortDestination IPDestination Port
                        1192.168.2.64970720.198.119.143443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:13 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 69 53 67 53 57 36 6f 72 43 45 43 6f 7a 67 70 62 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 35 33 38 30 31 33 61 37 33 34 63 66 34 30 32 0d 0a 0d 0a
                        Data Ascii: CNT 1 CON 305MS-CV: iSgSW6orCECozgpb.1Context: f538013a734cf402
                        2024-11-22 13:26:13 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                        2024-11-22 13:26:13 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 69 53 67 53 57 36 6f 72 43 45 43 6f 7a 67 70 62 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 35 33 38 30 31 33 61 37 33 34 63 66 34 30 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 62 46 66 49 61 38 42 37 7a 2f 45 70 43 53 31 4d 59 50 62 64 39 73 4c 36 37 54 6a 70 52 2f 41 78 6e 53 6d 50 56 4e 6e 32 68 59 35 73 54 6d 53 65 64 47 4c 35 6a 53 74 71 42 58 2f 34 74 42 73 42 67 78 4a 6e 74 57 59 64 57 39 43 76 53 38 76 44 37 76 55 48 69 78 72 4a 5a 2b 4f 4c 77 41 38 79 48 66 37 6b 5a 30 43 6e 2b 49 33 38
                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: iSgSW6orCECozgpb.2Context: f538013a734cf402<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYbFfIa8B7z/EpCS1MYPbd9sL67TjpR/AxnSmPVNn2hY5sTmSedGL5jStqBX/4tBsBgxJntWYdW9CvS8vD7vUHixrJZ+OLwA8yHf7kZ0Cn+I38
                        2024-11-22 13:26:13 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 69 53 67 53 57 36 6f 72 43 45 43 6f 7a 67 70 62 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 35 33 38 30 31 33 61 37 33 34 63 66 34 30 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: iSgSW6orCECozgpb.3Context: f538013a734cf402<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                        2024-11-22 13:26:14 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                        Data Ascii: 202 1 CON 58
                        2024-11-22 13:26:14 UTC58INData Raw: 4d 53 2d 43 56 3a 20 48 31 4e 57 41 48 71 68 46 55 71 5a 36 47 32 47 77 6e 64 6d 73 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                        Data Ascii: MS-CV: H1NWAHqhFUqZ6G2Gwndmsw.0Payload parsing failed.


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        2192.168.2.649713104.18.160.1174433504C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:14 UTC734OUTGET /65dccdc21b806b929439370e/66e00f5491860971b9b9ef25_80703488528.pdf HTTP/1.1
                        Host: cdn.prod.website-files.com
                        Connection: keep-alive
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-User: ?1
                        Sec-Fetch-Dest: document
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-11-22 13:26:15 UTC963INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:14 GMT
                        Content-Type: application/pdf
                        Content-Length: 140250
                        Connection: close
                        x-amz-id-2: Ei+JTRdWLsuk41yi2iGTLG7Nhe+jkpk5Mew7CyPJmWKjNUy7cWbXv5vcGFI/ri5EOddbtPaFPhw=
                        x-amz-request-id: WQRHG2KG88WH14WS
                        Last-Modified: Tue, 10 Sep 2024 09:20:21 GMT
                        ETag: "63b1f66add5e80f68077ebf191429410"
                        x-amz-storage-class: INTELLIGENT_TIERING
                        x-amz-server-side-encryption: AES256
                        Cache-Control: max-age=31536000, must-revalidate
                        x-amz-version-id: KrG5dJXZ428PZ8O.Ox3tvWBNFg_Q28Xe
                        CF-Cache-Status: HIT
                        Accept-Ranges: bytes
                        Set-Cookie: __cf_bm=XfDhdzu0r7ThR235Pu1hxdElKemw7TlSTvbwuCkto_8-1732281974-1.0.1.1-pw2L8XH8ogh7j0exRvNEAXwJimbcmp1o0Orrldz6xEffTgSCWWf3EtMxVvulNcGZx5GbD7Ezv1qcg82pbwf8RQ; path=/; expires=Fri, 22-Nov-24 13:56:14 GMT; domain=.prod.website-files.com; HttpOnly; Secure; SameSite=None
                        Access-Control-Allow-Origin: *
                        Server: cloudflare
                        CF-RAY: 8e694006bf101851-EWR
                        alt-svc: h3=":443"; ma=86400
                        2024-11-22 13:26:15 UTC406INData Raw: 25 50 44 46 2d 31 2e 34 0a 25 c3 a2 c3 a3 0a 31 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 69 74 6c 65 20 28 29 0a 2f 43 72 65 61 74 6f 72 20 28 4b 61 72 62 6f 6e 29 0a 2f 50 72 6f 64 75 63 65 72 20 28 4b 61 72 62 6f 6e 29 0a 2f 43 72 65 61 74 69 6f 6e 44 61 74 65 20 28 44 3a 32 30 32 34 30 33 31 30 32 31 30 33 33 39 29 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 32 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 20 2f 43 61 74 61 6c 6f 67 0a 2f 50 61 67 65 73 20 33 20 30 20 52 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 34 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 20 2f 45 78 74 47 53 74 61 74 65 0a 2f 53 41 20 74 72 75 65 0a 2f 53 4d 20 30 2e 30 32 0a 2f 63 61 20 31 2e 30 0a 2f 43 41 20 31 2e 30 0a 2f 41 49 53 20 66 61 6c 73 65 0a 2f 53 4d 61 73 6b 20 2f 4e 6f 6e 65 3e 3e 0a 65 6e
                        Data Ascii: %PDF-1.4%1 0 obj<</Title ()/Creator (Karbon)/Producer (Karbon)/CreationDate (D:20240310210339)>>endobj2 0 obj<</Type /Catalog/Pages 3 0 R>>endobj4 0 obj<</Type /ExtGState/SA true/SM 0.02/ca 1.0/CA 1.0/AIS false/SMask /None>>en
                        2024-11-22 13:26:15 UTC1369INData Raw: 4c 65 6e 67 74 68 20 38 20 30 20 52 0a 2f 46 69 6c 74 65 72 20 2f 44 43 54 44 65 63 6f 64 65 0a 3e 3e 0a 73 74 72 65 61 6d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 64 00 64 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 9b 02 71 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00
                        Data Ascii: Length 8 0 R/Filter /DCTDecode>>streamJFIFddCCq"
                        2024-11-22 13:26:15 UTC1369INData Raw: 39 bb 7f 83 de 1d 48 42 36 9e db 40 e0 09 e6 24 81 d3 92 c4 fa 67 d7 8a 71 f8 43 e1 c6 6f 31 74 f2 a4 13 9c cb 28 dd d4 1e ad fc bd ab a4 90 ef dc 01 60 c4 1c 82 33 91 fd 3a fe 86 91 a2 1b 70 b9 40 49 e5 7f 84 f5 c9 cf f2 f7 a4 69 76 95 a3 b2 fe 97 f5 a1 cc a7 c1 cf 0e 96 20 e9 aa e3 00 67 cf 97 8e 31 fd e2 3d 3d f9 a4 6f 84 3e 1a f3 63 61 a7 86 24 91 81 71 28 ce 32 78 f9 b9 e8 7f c2 ba 4b b8 90 c0 fb 99 95 4b 02 72 07 20 1c e0 e4 74 e0 fe 66 9e 21 f2 a4 6c 63 2f 83 b8 f3 81 e8 38 e7 a7 73 df da ab 4d cc f5 bf 2a 5a 7f c1 ff 00 81 d7 bf 91 ce 5c fc 1c f0 f4 d2 71 a6 81 83 93 fb e9 00 04 1c f0 09 c7 b5 23 7c 23 f0 fb 70 da 68 e1 89 3f bf 97 03 af 38 dd fa ff 00 85 74 d2 39 28 c1 8e 3f 84 6d ea 7f c3 db 9a 61 62 63 5c 72 99 05 8f 70 3f ce 3f 0a 94 b4 b1 a4
                        Data Ascii: 9HB6@$gqCo1t(`3:p@Iiv g1==o>ca$q(2xKKr tf!lc/8sM*Z\q#|#ph?8t9(?mabc\rp??
                        2024-11-22 13:26:15 UTC1369INData Raw: 56 dd 93 3c 98 63 91 9f e3 e7 f1 f4 ae 9b 7a b4 81 70 33 dd 70 39 e0 f1 83 f5 14 d3 85 24 29 c8 04 7d d2 3e 5e db 7f 5e f4 0b 6d 7e 47 34 7e 0f f8 6d a3 c1 d2 ca a9 3b 70 27 97 8f fc 7b f5 e3 ad 0b f0 7f c3 6f 08 09 62 19 36 e0 6d b9 97 68 18 ff 00 7b a6 0f 63 5d 12 a4 77 12 86 dc db a3 ce 40 c8 db ef 8e 40 39 1c 1e b8 3d 7d 65 0e 9b 59 c0 53 fc 6a 7e f6 73 df d7 f0 f6 a1 8a 2f 99 dd da c7 39 17 c2 1f 0f 5b c6 aa ba 6e d0 a4 9e 27 97 f0 e3 77 a7 e5 f8 d4 76 ff 00 05 bc 37 1b 64 69 aa 58 2e 06 db 89 46 06 7d df 38 ae 9c 20 44 6e 84 83 cb 10 33 93 dc fb 60 d2 4c 41 8d 54 60 3b 0c 64 10 0e 71 9f f3 f4 f4 a4 8b 7b 27 25 b6 df 91 cd ff 00 c2 a3 f0 f3 3a 67 4d de 41 c8 67 96 4c 92 08 c0 c6 ec 77 3f a5 22 fc 1b f0 f1 b8 05 b4 e2 54 1d d9 fb 44 98 c7 fd f5 d7 a5
                        Data Ascii: V<czp3p9$)}>^^m~G4~m;p'{ob6mh{c]w@@9=}eYSj~s/9[n'wv7diX.F}8 Dn3`LAT`;dq{'%:gMAgLw?"TD
                        2024-11-22 13:26:15 UTC1369INData Raw: 67 93 8f f3 c7 d7 3e 94 79 02 96 b7 df fa f5 f9 82 20 05 48 05 81 e4 73 c1 cf f5 fe 7e f4 f8 62 30 a0 e1 b2 c7 3b 4b 67 1f cf f4 e0 51 91 1f 63 c7 63 db 1d fa 51 bb cb 38 6f 38 f5 ed 9e e4 f6 ff 00 3c 7d 69 3b 95 15 15 a8 c6 0a 8c a2 46 ce ef 7c 86 e7 3d 3f 0c ff 00 fa a8 75 f3 8e 78 05 73 81 9c 13 db 8e ff 00 8f 5a 17 6a ca e3 21 71 c9 24 91 91 81 cf ea 39 cd 2a ba c7 96 e1 72 48 eb 90 4f 38 ef c1 ff 00 f5 76 a6 42 49 e8 ff 00 af eb fa b8 00 58 2a 3e 09 38 20 8c 76 e4 8f 7e 9e 94 38 69 24 c8 c0 db 8c 8e 73 8f f3 9e a2 82 87 6a e1 8a af 3b fa af a8 fc 3b 73 f5 e9 d6 88 c9 70 54 65 81 f9 8b 37 03 1e 98 cf 4e 3d e8 f3 0d f4 62 c4 0b 2f 03 6b 9e 39 39 fc 71 d3 ff 00 d7 51 b6 e7 0e 0a aa 92 a4 6e e5 81 5c 70 7f 5a 7b a3 15 f9 76 ee 03 23 8c e3 df 1f 9f 7a 70
                        Data Ascii: g>y Hs~b0;KgQccQ8o8<}i;F|=?uxsZj!q$9*rHO8vBIX*>8 v~8i$sj;;spTe7N=b/k99qQn\pZ{v#zp
                        2024-11-22 13:26:15 UTC1369INData Raw: e3 80 7f 4a 23 61 19 05 48 25 89 57 1d f3 df 9c f5 1c e7 ff 00 ad 4e 31 b4 bb 81 3f 36 71 ce 48 e8 3b 50 65 8d 18 96 00 2f 53 c7 42 3a 71 eb 83 f9 0a 17 90 ad af 33 fb fe 60 84 44 58 ed 61 81 d4 92 49 cf 1d 7d 38 07 f2 a6 98 e4 dc df 73 6b 0c 6e 0a 55 81 e9 df 39 e3 bd 2e 0c c1 89 e8 c7 07 d0 0a 46 0d bd 86 18 85 e5 73 8c 0e 3a 0e 7a 8e 7f 3a 10 3e 9a 7f 5f f0 c2 b3 7e f5 31 c9 5c 96 c0 e8 7a e0 fe 74 ae a0 4a 0b 16 04 02 07 1c 1e 9d f1 fe 7f 0a 60 29 38 50 55 24 ca 9c 93 9e 7e 99 ed cd 08 00 76 63 9c 63 93 92 41 e7 fc f3 8f c6 8b 02 97 f5 fd 7f 98 f0 ae ce 02 e0 05 c0 24 9f 9b 1c 1c 67 fc f5 a8 c2 b8 b8 7d e1 36 10 15 42 03 92 4f 5c ff 00 9e 31 9e 73 c4 81 f6 e0 64 11 b8 0d c3 1d 7a 60 e0 f5 cf f3 14 d7 99 1d 95 f6 fd d3 c6 7a fa 7a f6 27 b5 0a e1 2e 5d
                        Data Ascii: J#aH%WN1?6qH;Pe/SB:q3`DXaI}8sknU9.Fs:z:>_~1\ztJ`)8PU$~vccA$g}6BO\1sdz`zz'.]
                        2024-11-22 13:26:15 UTC1369INData Raw: 27 03 ae 38 1f ce ba 66 03 38 c7 5c 7c a7 24 64 7b fe 55 ce 7c 62 6d bf 0f 35 0d aa 72 7c b5 c8 e0 81 e6 a6 46 7d 31 9a 4d f6 2a 11 77 bc 9f f5 7f eb cf cc 97 65 bf a1 ff 00 be c5 14 ff 00 3e 1f f9 e7 1f e9 fe 34 53 bb f3 15 a1 dd 7d df f0 0a 9f 08 04 7f f0 ae b4 ee 7e 6c 48 70 49 3b 3e 77 19 f6 e8 7b 0f ea 7a 36 97 ca 94 00 5d 00 04 05 55 00 31 cf a1 fa 1c 7b 1f c4 73 9f 08 47 fc 5b ad 38 11 20 2b e6 ae f3 c7 fc b5 6f 4f 7f f3 da ba 79 30 71 b5 59 5b 93 c1 1f 8f 1d fa d0 98 dc 5e ad 68 35 e3 03 39 e5 5b b7 f0 fe 5e ff 00 d2 87 87 cd 89 d0 82 41 e0 02 48 fa 63 f3 fd 29 de 59 96 30 1b 2a 4a e5 8f 6e d9 e9 df de 97 00 48 32 01 c7 dd e3 a0 cf ff 00 aa 8b 87 22 ea b4 63 0b 8f 34 f7 6d bc 8e a4 f5 fd 3d 0f 4e b4 ae eb d0 72 5f 21 5b 1c 1c e3 b8 a6 8d ca 49 42
                        Data Ascii: '8f8\|$d{U|bm5r|F}1M*we>4S}~lHpI;>w{z6]U1{sG[8 +oOy0qY[^h59[^AHc)Y0*JnH2"c4m=Nr_![IB
                        2024-11-22 13:26:15 UTC1369INData Raw: 8d c0 36 78 1d 07 d3 8a 64 ad 55 d2 ee 3c b6 d5 28 9b 50 03 b4 e0 0e 41 07 f5 e9 4d 9b 7b 36 4a a0 72 a3 6e 7e 6c 37 7f 97 8e 3d f3 f8 8e 29 ee 1c 46 40 0c 31 c1 2b c7 3d 3f cf d2 99 09 2e 58 92 cd c9 04 e4 81 d7 1c 7b e0 0f e9 8a 17 71 cb 57 c8 ff 00 af eb c8 55 56 2c cd bc e7 24 0c 0f 6f ff 00 5d 30 3a fd 9d 5d 19 79 e7 39 20 67 a7 5f 5e d4 34 83 ed 68 16 42 bb 94 9d b8 f9 4f 27 24 f1 db eb cd 21 1b 99 ba ef 0c 4e 64 e7 23 3e dc 7f 5e 94 ed dc cd cd 7d 9f e9 e8 fb 8e da e8 18 a3 23 93 f3 06 3c 90 09 ff 00 3f e4 64 a8 42 f2 30 c9 31 e4 16 dc 38 23 1c 82 4f 5f 5f f0 a7 44 85 51 cb b4 8c 49 05 55 80 01 38 03 03 1e fe be a7 b7 46 f9 be 43 04 23 6b b6 e6 5c 0e 30 08 e3 eb cd 2f 24 55 92 b3 96 8b fa 5f 8f e2 45 0c 67 ce fe e2 9c 91 ce 4f 27 3c f6 f4 e9 d3 f1
                        Data Ascii: 6xdU<(PAM{6Jrn~l7=)F@1+=?.X{qWUV,$o]0:]y9 g_^4hBO'$!Nd#>^}#<?dB018#O__DQIU8FC#k\0/$U_EgO'<
                        2024-11-22 13:26:15 UTC1369INData Raw: c3 e2 2a c6 d0 9c a3 7e ae 29 b5 66 d7 fc 03 f1 5f 53 f0 fd f7 85 27 5b 7d 43 4f d4 34 f7 7e 91 5c 42 f1 48 07 a8 46 f4 eb e9 cf b5 52 94 6c 25 88 20 e3 e5 c8 1f 29 1e 99 e7 b1 e7 f0 af e9 6f f6 a9 ff 00 82 75 fc 36 fd a9 fc 0f 7b a7 6a da 15 95 9d fc b1 32 5b df c3 11 86 68 5b 1f 29 dc 30 78 c0 e3 da bf 9e af db 0b f6 7b 7f d9 5b e3 af 88 bc 16 75 3b 1d 66 2d 12 e0 22 dc db ca ae 0a 91 b8 29 c1 c0 60 ad 82 0f 71 da b8 b8 1f 8e 68 67 2d e1 dc 1c 2a 45 5d ad d3 5d d3 fd 19 f5 d9 ae 4f 2c 22 e7 4f 9a 1d 1e d6 7d ad f7 f9 1e c1 fb 3b ff 00 c1 61 fe 2a 7e cd 9f b3 be b7 f0 ef 4c ba 5b bb 7d 49 3c ad 36 f6 e0 97 b8 d2 83 63 72 c7 9c e5 48 2c 06 73 8c 8c 63 02 be f7 ff 00 83 65 3c 4b 7b e2 6f 82 9f 14 2f b5 2b a9 ef 2f 2e bc 4e b3 cd 34 c4 b3 3b 1b 68 f2 49 cf
                        Data Ascii: *~)f_S'[}CO4~\BHFRl% )ou6{j2[h[)0x{[u;f-")`qhg-*E]]O,"O};a*~L[}I<6crH,sce<K{o/+/.N4;hI
                        2024-11-22 13:26:15 UTC1369INData Raw: 73 92 3a 64 0e df 43 cf b7 e3 42 2b 42 bc 86 3b 46 e1 9c 13 8f e7 40 90 02 03 00 bb 41 3b 89 c6 3f 0f 4f f3 cd 2e c2 d1 36 00 ca 90 78 62 a0 91 eb 8e 71 9f d2 81 a5 ad d3 d4 6c 8d b2 30 aa e8 1e 31 bb 24 70 17 a1 f6 e9 c7 3d f9 ed 8a 6f cc f9 8c b3 29 38 63 80 7d b8 cf 7e 73 f9 f1 eb 4f c1 75 2a 0e 1b d5 78 ed 91 d3 3f e7 d6 94 aa 14 11 70 a1 b3 c8 c0 03 3f d7 af 4f c6 84 c9 71 bf f5 f8 0a b2 85 42 c5 88 5e 49 c8 e0 74 a4 82 d9 15 b7 15 ea 73 8c 70 06 31 df 3f a6 3f c5 9f 71 87 dc 44 8f e6 5e c1 47 71 c7 f9 fc a8 95 0b 48 a4 f2 41 04 12 a0 9c fa 7e 23 3d 3a 50 37 2b d9 b5 7b 0e 65 29 21 2a 06 d6 20 fc a4 82 7d cf 6e 69 61 65 2c 4e 00 2c 32 76 f7 cf 7f d3 f4 a8 cc 45 5d be 71 d0 12 0f 4f 73 8f af 53 4d 59 86 f5 8f e6 62 33 8d c3 69 6c 1c 1f 4e fe 9c 72 3a
                        Data Ascii: s:dCB+B;F@A;?O.6xbql01$p=o)8c}~sOu*x?p?OqB^Itsp1??qD^GqHA~#=:P7+{e)!* }niae,N,2vE]qOsSMYb3ilNr:


                        Session IDSource IPSource PortDestination IPDestination Port
                        3192.168.2.64971420.198.119.143443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:15 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 46 42 5a 4d 6a 2b 41 6b 6a 45 65 77 6e 31 58 5a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 31 61 61 38 65 35 61 32 63 62 36 36 31 33 35 0d 0a 0d 0a
                        Data Ascii: CNT 1 CON 305MS-CV: FBZMj+AkjEewn1XZ.1Context: b1aa8e5a2cb66135
                        2024-11-22 13:26:15 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                        2024-11-22 13:26:15 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 46 42 5a 4d 6a 2b 41 6b 6a 45 65 77 6e 31 58 5a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 31 61 61 38 65 35 61 32 63 62 36 36 31 33 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 62 46 66 49 61 38 42 37 7a 2f 45 70 43 53 31 4d 59 50 62 64 39 73 4c 36 37 54 6a 70 52 2f 41 78 6e 53 6d 50 56 4e 6e 32 68 59 35 73 54 6d 53 65 64 47 4c 35 6a 53 74 71 42 58 2f 34 74 42 73 42 67 78 4a 6e 74 57 59 64 57 39 43 76 53 38 76 44 37 76 55 48 69 78 72 4a 5a 2b 4f 4c 77 41 38 79 48 66 37 6b 5a 30 43 6e 2b 49 33 38
                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: FBZMj+AkjEewn1XZ.2Context: b1aa8e5a2cb66135<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYbFfIa8B7z/EpCS1MYPbd9sL67TjpR/AxnSmPVNn2hY5sTmSedGL5jStqBX/4tBsBgxJntWYdW9CvS8vD7vUHixrJZ+OLwA8yHf7kZ0Cn+I38
                        2024-11-22 13:26:15 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 46 42 5a 4d 6a 2b 41 6b 6a 45 65 77 6e 31 58 5a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 31 61 61 38 65 35 61 32 63 62 36 36 31 33 35 0d 0a 0d 0a
                        Data Ascii: BND 3 CON\QOS 56MS-CV: FBZMj+AkjEewn1XZ.3Context: b1aa8e5a2cb66135
                        2024-11-22 13:26:16 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                        Data Ascii: 202 1 CON 58
                        2024-11-22 13:26:16 UTC58INData Raw: 4d 53 2d 43 56 3a 20 61 71 39 49 6e 50 2b 79 53 30 6d 42 38 55 7a 6a 62 41 4c 2f 32 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                        Data Ascii: MS-CV: aq9InP+yS0mB8UzjbAL/2Q.0Payload parsing failed.


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        4192.168.2.649718104.18.160.1174433504C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:16 UTC840OUTGET /favicon.ico HTTP/1.1
                        Host: cdn.prod.website-files.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://cdn.prod.website-files.com/65dccdc21b806b929439370e/66e00f5491860971b9b9ef25_80703488528.pdf
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: __cf_bm=XfDhdzu0r7ThR235Pu1hxdElKemw7TlSTvbwuCkto_8-1732281974-1.0.1.1-pw2L8XH8ogh7j0exRvNEAXwJimbcmp1o0Orrldz6xEffTgSCWWf3EtMxVvulNcGZx5GbD7Ezv1qcg82pbwf8RQ
                        2024-11-22 13:26:17 UTC404INHTTP/1.1 403 Forbidden
                        Date: Fri, 22 Nov 2024 13:26:17 GMT
                        Content-Type: application/xml
                        Transfer-Encoding: chunked
                        Connection: close
                        x-amz-request-id: 8AZKP07YS8F2MVE7
                        x-amz-id-2: CtmeEW4cz5A4BIpydZy9ZvhF5K8CScwW6iaIFhRbZ+6WF9iQrOIFWeYqhvai+AfewaY9H6jOXJI=
                        CF-Cache-Status: BYPASS
                        Access-Control-Allow-Origin: *
                        Server: cloudflare
                        CF-RAY: 8e6940151b239e17-EWR
                        alt-svc: h3=":443"; ma=86400
                        2024-11-22 13:26:17 UTC249INData Raw: 66 33 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 38 41 5a 4b 50 30 37 59 53 38 46 32 4d 56 45 37 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 43 74 6d 65 45 57 34 63 7a 35 41 34 42 49 70 79 64 5a 79 39 5a 76 68 46 35 4b 38 43 53 63 77 57 36 69 61 49 46 68 52 62 5a 2b 36 57 46 39 69 51 72 4f 49 46 57 65 59 71 68 76 61 69 2b 41 66 65 77 61 59 39 48 36 6a 4f 58 4a 49 3d 3c 2f 48 6f 73 74 49 64 3e 3c 2f 45 72 72 6f 72 3e 0d 0a
                        Data Ascii: f3<?xml version="1.0" encoding="UTF-8"?><Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>8AZKP07YS8F2MVE7</RequestId><HostId>CtmeEW4cz5A4BIpydZy9ZvhF5K8CScwW6iaIFhRbZ+6WF9iQrOIFWeYqhvai+AfewaY9H6jOXJI=</HostId></Error>
                        2024-11-22 13:26:17 UTC5INData Raw: 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        5192.168.2.649719104.18.160.1174433504C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:17 UTC573OUTGET /65dccdc21b806b929439370e/66e00f5491860971b9b9ef25_80703488528.pdf HTTP/1.1
                        Host: cdn.prod.website-files.com
                        Connection: keep-alive
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-Dest: empty
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: __cf_bm=XfDhdzu0r7ThR235Pu1hxdElKemw7TlSTvbwuCkto_8-1732281974-1.0.1.1-pw2L8XH8ogh7j0exRvNEAXwJimbcmp1o0Orrldz6xEffTgSCWWf3EtMxVvulNcGZx5GbD7Ezv1qcg82pbwf8RQ
                        2024-11-22 13:26:17 UTC690INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:17 GMT
                        Content-Type: application/pdf
                        Content-Length: 140250
                        Connection: close
                        x-amz-id-2: Ei+JTRdWLsuk41yi2iGTLG7Nhe+jkpk5Mew7CyPJmWKjNUy7cWbXv5vcGFI/ri5EOddbtPaFPhw=
                        x-amz-request-id: WQRHG2KG88WH14WS
                        Last-Modified: Tue, 10 Sep 2024 09:20:21 GMT
                        ETag: "63b1f66add5e80f68077ebf191429410"
                        x-amz-storage-class: INTELLIGENT_TIERING
                        x-amz-server-side-encryption: AES256
                        Cache-Control: max-age=31536000, must-revalidate
                        x-amz-version-id: KrG5dJXZ428PZ8O.Ox3tvWBNFg_Q28Xe
                        CF-Cache-Status: HIT
                        Age: 3
                        Accept-Ranges: bytes
                        Access-Control-Allow-Origin: *
                        Server: cloudflare
                        CF-RAY: 8e694017d81d7d08-EWR
                        alt-svc: h3=":443"; ma=86400
                        2024-11-22 13:26:17 UTC679INData Raw: 25 50 44 46 2d 31 2e 34 0a 25 c3 a2 c3 a3 0a 31 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 69 74 6c 65 20 28 29 0a 2f 43 72 65 61 74 6f 72 20 28 4b 61 72 62 6f 6e 29 0a 2f 50 72 6f 64 75 63 65 72 20 28 4b 61 72 62 6f 6e 29 0a 2f 43 72 65 61 74 69 6f 6e 44 61 74 65 20 28 44 3a 32 30 32 34 30 33 31 30 32 31 30 33 33 39 29 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 32 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 20 2f 43 61 74 61 6c 6f 67 0a 2f 50 61 67 65 73 20 33 20 30 20 52 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 34 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 20 2f 45 78 74 47 53 74 61 74 65 0a 2f 53 41 20 74 72 75 65 0a 2f 53 4d 20 30 2e 30 32 0a 2f 63 61 20 31 2e 30 0a 2f 43 41 20 31 2e 30 0a 2f 41 49 53 20 66 61 6c 73 65 0a 2f 53 4d 61 73 6b 20 2f 4e 6f 6e 65 3e 3e 0a 65 6e
                        Data Ascii: %PDF-1.4%1 0 obj<</Title ()/Creator (Karbon)/Producer (Karbon)/CreationDate (D:20240310210339)>>endobj2 0 obj<</Type /Catalog/Pages 3 0 R>>endobj4 0 obj<</Type /ExtGState/SA true/SM 0.02/ca 1.0/CA 1.0/AIS false/SMask /None>>en
                        2024-11-22 13:26:17 UTC1369INData Raw: 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24
                        Data Ascii: !1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$
                        2024-11-22 13:26:17 UTC1369INData Raw: 7f 11 b9 97 71 3d 39 f9 bd bf fa d4 d9 7e 0e 78 7f 67 cb a6 8d c3 ee bb 4f 31 03 df ef 7f fa eb a9 99 07 96 0b ed db b8 75 c9 ce 4e 3a fe 24 7f fa e9 8a ab 6d 20 5c 96 2c 30 18 29 e3 9e 33 fe 71 4d 77 22 4a de eb 7a 1c fb fc 1f f0 e9 5f 33 fb 3b 92 30 00 9e 4f d4 ee f4 fe 66 a3 8f e1 27 87 59 0b 0d 37 01 f2 41 33 48 7b 60 13 f3 7a 1e e3 b7 b0 cf 4d 2b e3 71 c9 0c 57 e4 c8 e7 a7 3f cb a5 1b bc b8 4f 2b 1f 97 ea 30 07 a7 f9 cd 24 b4 2a 53 bc ae 9e df d7 f9 9c db 7c 25 f0 e1 c2 be 9c a1 01 24 e2 e2 5c 29 c7 73 bb 3c 8e 7f ce 69 b0 fc 21 f0 ea 22 83 a7 84 90 e4 94 17 13 60 f4 07 ab 75 e4 73 f4 ae 8d e6 74 52 77 21 66 c8 07 a0 e3 b6 79 e7 ff 00 af 52 16 6c 10 b9 90 38 f5 c6 06 09 cf d4 f1 f9 d3 b0 95 4b cb 7f eb a7 e5 f2 ed 63 9b 4f 83 5e 1d 42 ca ba 69 c9 ff
                        Data Ascii: q=9~xgO1uN:$m \,0)3qMw"Jz_3;0Of'Y7A3H{`zM+qW?O+0$*S|%$\)s<i!"`ustRw!fyRl8KcO^Bi
                        2024-11-22 13:26:17 UTC1369INData Raw: d8 19 95 8f 24 00 42 fb f2 47 43 f8 d1 6e c2 e6 6f 59 6b fd 76 39 93 f0 6f c3 68 bb 5b 4e 0c 3e f9 cc d2 91 d7 39 ce ee b9 f7 ed 52 2f c2 9d 04 44 a0 69 c0 47 80 c3 17 12 9c 7a 8e be 80 7d 6b a3 58 84 aa e7 cc 2d 82 70 c3 19 1d fa fe 3d fd 28 82 55 6f 94 64 b1 ec 39 03 3c e0 fe 7e d4 b7 2a 32 71 6a ce d7 fe ac 72 ff 00 f0 a7 7c 35 e5 32 2e 9b 82 87 21 7e d3 30 cf a7 21 89 ed db de 89 3e 0e 78 73 ed 28 e7 4b 60 cd c6 e1 3c bf 36 79 20 fc fe a3 39 3f 87 35 d5 b3 88 c6 09 08 31 c8 e3 00 f1 4c 8e 32 54 e4 6f 8d b8 0a dd 48 38 eb e9 df 8f e5 4d 3e a4 ca 1d 3f ad 0e 66 1f 83 be 1d 68 b0 74 e8 db 6f 1f 2d d4 b9 cf 4f ef 7f 9c 7e 14 1f 83 fe 1b 74 3b b4 e0 09 c6 31 34 bb 41 f5 c8 6c e3 9f d0 57 49 e4 86 95 e3 dc 19 42 81 b3 fb b9 fa 76 fc fa 53 93 3e 63 13 b7 69
                        Data Ascii: $BGCnoYkv9oh[N>9R/DiGz}kX-p=(Uod9<~*2qjr|52.!~0!>xs(K`<6y 9?51L2ToH8M>?fhto-O~t;14AlWIBvS>ci
                        2024-11-22 13:26:17 UTC1369INData Raw: 00 5f f0 7f ab 8d 9a 40 09 2a 37 b3 1d ab 8e 40 f7 3c f3 fe 47 d5 16 0c 1c 82 7f 1e 72 38 c8 1e f8 f7 ee 69 58 96 25 cb 7c 98 04 64 67 9f c0 53 c2 10 ad 90 c7 71 c3 64 13 cf f8 64 9f ca 8b e8 1c aa 4e ec 84 c2 1b 3b 90 b6 d5 c6 4a e4 1e 7a 63 fa ff 00 f5 ea 55 6c 48 17 70 25 89 23 0a 6a 37 75 f3 46 77 1f e1 2a 88 4f a7 5c 0e bc fe b4 fd eb b0 2b b1 25 48 e7 3f 31 ef 43 d7 70 87 2a 6e c3 5e 2f 3d 86 57 fd 58 c6 ee 84 03 c1 1f 43 8e 47 b0 a2 53 f3 83 b3 06 36 01 4b 28 e0 1e 0e 39 f4 ef ee 7e 94 3b 34 f2 98 c9 5f 95 7a 03 83 cf 03 d7 83 83 f9 1f c1 d3 95 b8 50 a4 80 5c 12 bc e7 8c 75 e0 fb f6 34 75 15 93 4e db fe 6f fe 00 8d cb e5 76 83 9c 95 f7 ff 00 20 f5 ef 49 11 2b 0b 2b 29 c8 24 60 b6 43 f3 f5 e3 e8 7d 68 72 26 dc 15 b7 15 f9 49 04 8c 10 72 01 e7 af 4f
                        Data Ascii: _@*7@<Gr8iX%|dgSqddN;JzcUlHp%#j7uFw*O\+%H?1Cp*n^/=WXCGS6K(9~;4_zP\u4uNov I++)$`C}hr&IrO
                        2024-11-22 13:26:17 UTC1369INData Raw: d3 f5 32 29 11 a1 6d c7 1b b9 c9 dd 81 51 a2 19 a2 1d 0c 81 ba e3 83 ee 3d bf c7 d6 9c ac c2 47 20 82 e8 9c 20 1d 47 ff 00 ae 87 a9 50 7c a9 69 fd 7f c0 ec 01 5a 36 65 2b c1 e4 b7 03 9c 7f 2e 28 28 b3 ee 04 23 2e 31 cf 3b 81 f5 a6 19 42 06 2d b7 0a aa 72 70 41 c9 c6 72 3e 9d f8 fe 8e 08 a6 32 cc d8 1d 89 38 fc ff 00 5a 2d d4 95 24 f4 fc c4 dc 1e 35 50 46 d0 0a b3 28 c8 03 eb db 9e df 4a 54 99 55 b3 82 14 f0 30 70 4e 4f 61 f8 d2 cd 1b be 40 90 a9 27 8e df fe b3 8a 67 98 62 91 50 ba a8 6d c0 2b 1c 97 23 1d 3b f4 07 81 eb 46 e0 db 8b d7 fa e9 dc 27 91 ae 15 d5 37 26 ff 00 90 1c 00 4f 1d b3 c7 1d 7a 74 1d 29 fb 97 cd 76 0d 9e 30 71 ce 7a e3 b7 bf e9 f5 a6 be d8 54 7c c5 7a f2 0f 24 e0 fa f0 70 3f 95 04 93 19 54 60 0e 09 19 19 0d e9 c1 39 c7 7e bc e0 f3 47 40
                        Data Ascii: 2)mQ=G GP|iZ6e+.((#.1;B-rpAr>28Z-$5PF(JTU0pNOa@'gbPm+#;F'7&Ozt)v0qzT|z$p?T`9~G@
                        2024-11-22 13:26:17 UTC1369INData Raw: 29 1b 81 c7 1f e7 f1 a2 dd 44 a5 d3 bf 90 12 5b 85 f9 43 13 c8 1f 5f fe b7 a7 4a 02 88 58 8c 33 30 ea ca bd 78 ff 00 eb 7f 91 49 07 c9 08 4c 32 85 23 21 b0 4f 3e e3 be 4f 35 57 5e d5 e0 f0 d6 8b 71 79 75 70 60 b7 b4 88 bb ca c3 25 47 4e 0f 39 3c e0 70 7f 1a 04 af 65 2b 6b fd 68 58 8e 56 63 20 c2 92 87 19 5e 42 83 83 83 8f af f5 ef 40 38 51 c2 a6 e1 9c f1 c6 3b 1f 4e ff 00 ad 79 7b 7e d6 fe 1a 33 21 8f 4e d6 4c 68 72 1c 41 11 07 3d 30 3c cc f3 ea 3f 1e b4 d3 fb 5f f8 66 4d ae 2c 75 a6 0e 0e dc 41 10 38 eb ff 00 3d 78 1d 3f 4a 09 b3 b6 af fa fc fc bf ab 1e a7 e5 b8 6d f1 95 5c 8e 73 ca f5 e3 8e 3a 1c fe 7d 78 14 19 00 5c 30 18 55 c6 e6 1b 47 03 eb c0 af 2c 93 f6 bb f0 d4 67 ca 36 1a f4 8f 9c 91 e4 c2 54 7a e0 f9 b8 23 af 42 78 1d 3a 65 ed fb 5a f8 75 93 e5
                        Data Ascii: )D[C_JX30xIL2#!O>O5W^qyup`%GN9<pe+khXVc ^B@8Q;Ny{~3!NLhrA=0<?_fM,uA8=x?Jm\s:}x\0UG,g6Tz#Bx:eZu
                        2024-11-22 13:26:17 UTC1369INData Raw: 72 8a e9 f2 8c 16 5c ae 0a 74 e0 8a 7b e0 c8 09 43 b5 18 8c 63 96 3c 1f c3 91 df d3 de a9 ee 44 12 4b 4f 93 fe bf af c8 72 95 8d 58 06 04 a0 cf cc 79 3d 79 fe 7d 29 b2 a9 8c 20 02 52 13 8c 86 39 23 f9 67 38 fc 09 f7 a7 46 03 44 19 81 5f 98 e1 47 51 d0 64 77 ff 00 f5 9a 68 45 55 62 15 80 3d 4f 20 8f c4 f3 eb f8 d4 f5 34 77 71 b7 f5 fd 7f 90 d6 7f 21 81 6d a8 ac 49 60 a0 96 2d 8e bf a7 f2 14 e9 16 58 d0 95 20 90 40 1d 07 52 33 8f 6f ce 9b 14 3b 4b b3 80 85 81 c9 04 15 23 d3 3c 7b 9f c4 fb d3 e7 65 08 c8 f9 51 83 93 db 07 b7 f9 e7 f9 d3 ea 4a 4f 95 b7 a7 6e 9f d7 7d 85 70 c8 55 b2 36 67 2e 7d 3f 4e 9d 39 a2 49 12 45 0c c8 47 50 39 19 fc 0f b8 e7 e9 4c 8f 72 a8 2e a1 8e df bc 7b 9f 4e 71 df fa 54 98 05 42 83 b4 b0 c0 f9 71 8f f3 8a 4c d1 36 ff 00 e0 ff 00 c1
                        Data Ascii: r\t{Cc<DKOrXy=y}) R9#g8FD_GQdwhEUb=O 4wq!mI`-X @R3o;K#<{eQJOn}pU6g.}?N9IEGP9Lr.{NqTBqL6
                        2024-11-22 13:26:17 UTC1369INData Raw: e9 ff 00 ea af d9 bf f8 35 e2 57 97 e0 1f c4 a6 dc 5f 1e 20 8c 83 bc b1 3f e8 e9 fa 73 f7 bd f9 ae 4f 12 72 ac 1e 1b 20 c4 d7 c3 53 51 95 49 41 c9 ae af 99 7f 5e ba 9a 64 98 9a d5 31 d4 e3 52 6d a8 a6 92 ec bd 3f af c8 fd 46 dc cd 32 ae e3 b9 30 a4 03 90 dd 79 3e 9f fd 7a 19 b6 a8 da 59 54 82 c7 20 fa f2 3a e7 d7 b7 7f c2 88 cb 9d ea df 37 19 18 51 f5 c6 33 f4 14 93 39 01 8c 2a ac e3 20 12 38 07 1f e3 ef 5f cc 3d 4f bf bd a3 7f f8 7f eb f3 16 19 8c 96 a1 f7 60 30 24 12 b8 2b ed 8f 5f f0 e9 5c df c5 46 f2 fe 1d df 86 66 1f 34 41 87 ca 76 03 2a 0c f5 fa 91 fe 45 74 6a ec f1 fc a1 70 87 f8 9b 91 ef fe 1c d7 31 f1 91 98 fc 3f d4 42 97 2c 3c 9d a4 63 04 f9 a9 d7 b7 6f d7 9a 1a bd d0 a3 3b 38 cb 7f d7 fa fe ba 5b 47 f7 9f df 4f fb ee 8a 6e d6 ff 00 9e 77 3f f9
                        Data Ascii: 5W_ ?sOr SQIA^d1Rm?F20y>zYT :7Q39* 8_=O`0$+_\Ff4Av*Etjp1?B,<co;8[GOnw?
                        2024-11-22 13:26:17 UTC1369INData Raw: 97 f9 e7 a1 3d 7b f7 cf 0e 49 5c 48 14 07 2a 54 fc e4 0c 02 a7 91 8c e7 9c 9c 1e 7a 1c e3 8c b6 44 32 95 dc 9b 89 c0 20 e7 23 a7 71 d3 91 4f 89 f7 64 82 37 7a 1e 80 73 8f a7 af ad 0f b8 42 f7 e5 bf f5 fd 7c fb 5a c2 a8 c1 56 23 91 ca 85 e7 9c 1c 9f 7f cb 34 92 00 f1 bf ca a4 b6 03 67 f8 87 7f ae 39 e3 ff 00 d7 49 18 f9 57 77 ca 58 e7 a9 38 3f fe bc fe 62 9c e1 95 49 53 8e 78 6c 64 2f 1d f9 19 14 ba 96 95 e3 fd 76 07 cc b8 29 9f 97 8c 8c 63 8e ab fa 54 6e 8a 88 db 80 f3 1c 86 de 8b b4 06 3c 76 cf eb 9e f4 f2 ff 00 2e d9 76 90 54 00 c4 e0 67 a6 3f 1c fe b4 87 90 50 e7 9c f1 82 d9 c8 1f fd 7f ce 84 4c 92 7a f5 24 4c fc a7 68 c7 62 07 6a ae b1 35 b9 ca 85 d9 80 46 59 86 0e 00 18 1d 39 c7 d3 a7 bd 49 96 c6 4e 36 8d c7 8e 41 ea 3d b9 c7 34 e2 c9 c8 07 21 7e f0
                        Data Ascii: ={I\H*TzD2 #qOd7zsB|ZV#4g9IWwX8?bISxld/v)cTn<v.vTg?PLz$Lhbj5FY9IN6A=4!~


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        6192.168.2.6497212.18.84.141443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:17 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-11-22 13:26:18 UTC466INHTTP/1.1 200 OK
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (lpl/EF17)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-neu-z1
                        Cache-Control: public, max-age=98367
                        Date: Fri, 22 Nov 2024 13:26:18 GMT
                        Connection: close
                        X-CID: 2


                        Session IDSource IPSource PortDestination IPDestination Port
                        7192.168.2.64972013.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:17 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:18 UTC471INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:18 GMT
                        Content-Type: text/plain
                        Content-Length: 218853
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public
                        Last-Modified: Thu, 21 Nov 2024 12:25:08 GMT
                        ETag: "0x8DD0A27899CAFB6"
                        x-ms-request-id: 0e3600b6-201e-0096-7125-3cace6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132618Z-178bfbc474bv587zhC1NYCny5w00000002v000000000e6ks
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:18 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                        2024-11-22 13:26:18 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                        Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                        2024-11-22 13:26:18 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                        Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                        2024-11-22 13:26:18 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                        Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                        2024-11-22 13:26:18 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                        Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                        2024-11-22 13:26:18 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                        Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                        2024-11-22 13:26:18 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                        Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                        2024-11-22 13:26:19 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                        Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                        2024-11-22 13:26:19 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                        Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                        2024-11-22 13:26:19 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                        Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        8192.168.2.6497222.18.84.141443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:19 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                        Range: bytes=0-2147483646
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-11-22 13:26:20 UTC514INHTTP/1.1 200 OK
                        ApiVersion: Distribute 1.1
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (lpl/EF06)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-weu-z1
                        Cache-Control: public, max-age=98365
                        Date: Fri, 22 Nov 2024 13:26:20 GMT
                        Content-Length: 55
                        Connection: close
                        X-CID: 2
                        2024-11-22 13:26:20 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                        Session IDSource IPSource PortDestination IPDestination Port
                        9192.168.2.64972313.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:21 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:21 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:21 GMT
                        Content-Type: text/xml
                        Content-Length: 3788
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                        ETag: "0x8DC582BAC2126A6"
                        x-ms-request-id: 44ae66ae-301e-001f-7627-3caa3a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132621Z-178bfbc474brk967hC1NYCfu6000000002u000000000b3wu
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:21 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                        Session IDSource IPSource PortDestination IPDestination Port
                        10192.168.2.64972413.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:21 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:21 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:21 GMT
                        Content-Type: text/xml
                        Content-Length: 2980
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                        ETag: "0x8DC582BA80D96A1"
                        x-ms-request-id: d4aa3518-701e-0098-625d-3c395f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132621Z-15b8b599d88cn5thhC1TEBqxkn00000001cg000000008a2h
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:21 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                        Session IDSource IPSource PortDestination IPDestination Port
                        11192.168.2.64972613.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:21 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:21 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:21 GMT
                        Content-Type: text/xml
                        Content-Length: 450
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                        ETag: "0x8DC582BD4C869AE"
                        x-ms-request-id: 3ae325a6-f01e-001f-6051-3c5dc8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132621Z-15b8b599d88vp97chC1TEB5pzw00000001eg00000000a0bz
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:21 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                        Session IDSource IPSource PortDestination IPDestination Port
                        12192.168.2.64972513.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:21 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:21 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:21 GMT
                        Content-Type: text/xml
                        Content-Length: 2160
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                        ETag: "0x8DC582BA3B95D81"
                        x-ms-request-id: 7268c357-001e-0066-5863-3b561e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132621Z-178bfbc474bpscmfhC1NYCfc2c00000001g000000000kr6t
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:21 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        13192.168.2.64972713.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:21 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:21 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:21 GMT
                        Content-Type: text/xml
                        Content-Length: 408
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                        ETag: "0x8DC582BB56D3AFB"
                        x-ms-request-id: f3d0c3d3-f01e-003c-676b-3b8cf0000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132621Z-178bfbc474bnwsh4hC1NYC2ubs000000032g00000000bg4t
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:21 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        14192.168.2.64973013.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:23 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:23 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:23 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                        ETag: "0x8DC582B9F6F3512"
                        x-ms-request-id: a6bfa609-001e-00a2-4d66-3bd4d5000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132623Z-178bfbc474bgvl54hC1NYCsfuw00000002xg00000000fef5
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:23 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        15192.168.2.64973113.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:23 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:23 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:23 GMT
                        Content-Type: text/xml
                        Content-Length: 471
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                        ETag: "0x8DC582BB10C598B"
                        x-ms-request-id: 3e5933f5-801e-00ac-572e-3cfd65000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132623Z-178bfbc474bw8bwphC1NYC38b400000002s000000000hsxd
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:23 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        16192.168.2.64972913.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:23 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:23 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:23 GMT
                        Content-Type: text/xml
                        Content-Length: 474
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                        ETag: "0x8DC582B9964B277"
                        x-ms-request-id: 02a2c6fa-b01e-0001-107b-3b46e2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132623Z-178bfbc474b9fdhphC1NYCac0n00000002v000000000ggc8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:23 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        17192.168.2.64973213.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:23 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:23 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:23 GMT
                        Content-Type: text/xml
                        Content-Length: 632
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                        ETag: "0x8DC582BB6E3779E"
                        x-ms-request-id: 5e8702c1-301e-000c-0b8f-3b323f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132623Z-174c587ffdf59vqchC1TEByk6800000001pg000000007f2b
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:23 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                        Session IDSource IPSource PortDestination IPDestination Port
                        18192.168.2.64973313.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:23 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:23 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:23 GMT
                        Content-Type: text/xml
                        Content-Length: 467
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                        ETag: "0x8DC582BA6C038BC"
                        x-ms-request-id: 6ebbc676-001e-005a-784b-3cc3d0000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132623Z-15b8b599d885v8r9hC1TEB104g00000001e000000000g159
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:23 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        19192.168.2.64973513.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:25 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:26 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:25 GMT
                        Content-Type: text/xml
                        Content-Length: 407
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                        ETag: "0x8DC582BBAD04B7B"
                        x-ms-request-id: 239436ba-d01e-0028-7bd5-3b7896000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132625Z-15b8b599d88z9sc7hC1TEBkr4w00000001mg000000009e9u
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:26 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        20192.168.2.64973420.198.119.143443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:25 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 76 71 45 2b 63 64 5a 49 53 45 32 62 4f 65 62 37 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 36 32 66 33 33 34 35 39 36 61 34 63 38 38 65 0d 0a 0d 0a
                        Data Ascii: CNT 1 CON 305MS-CV: vqE+cdZISE2bOeb7.1Context: 962f334596a4c88e
                        2024-11-22 13:26:25 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                        2024-11-22 13:26:25 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 76 71 45 2b 63 64 5a 49 53 45 32 62 4f 65 62 37 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 36 32 66 33 33 34 35 39 36 61 34 63 38 38 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 62 46 66 49 61 38 42 37 7a 2f 45 70 43 53 31 4d 59 50 62 64 39 73 4c 36 37 54 6a 70 52 2f 41 78 6e 53 6d 50 56 4e 6e 32 68 59 35 73 54 6d 53 65 64 47 4c 35 6a 53 74 71 42 58 2f 34 74 42 73 42 67 78 4a 6e 74 57 59 64 57 39 43 76 53 38 76 44 37 76 55 48 69 78 72 4a 5a 2b 4f 4c 77 41 38 79 48 66 37 6b 5a 30 43 6e 2b 49 33 38
                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: vqE+cdZISE2bOeb7.2Context: 962f334596a4c88e<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYbFfIa8B7z/EpCS1MYPbd9sL67TjpR/AxnSmPVNn2hY5sTmSedGL5jStqBX/4tBsBgxJntWYdW9CvS8vD7vUHixrJZ+OLwA8yHf7kZ0Cn+I38
                        2024-11-22 13:26:25 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 76 71 45 2b 63 64 5a 49 53 45 32 62 4f 65 62 37 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 36 32 66 33 33 34 35 39 36 61 34 63 38 38 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: vqE+cdZISE2bOeb7.3Context: 962f334596a4c88e<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                        2024-11-22 13:26:26 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                        Data Ascii: 202 1 CON 58
                        2024-11-22 13:26:26 UTC58INData Raw: 4d 53 2d 43 56 3a 20 39 78 51 4b 31 70 79 59 6f 6b 53 67 74 70 5a 36 67 6b 36 76 70 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                        Data Ascii: MS-CV: 9xQK1pyYokSgtpZ6gk6vpQ.0Payload parsing failed.


                        Session IDSource IPSource PortDestination IPDestination Port
                        21192.168.2.64973913.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:25 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:26 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:26 GMT
                        Content-Type: text/xml
                        Content-Length: 407
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                        ETag: "0x8DC582B9698189B"
                        x-ms-request-id: d1e74057-c01e-0014-6563-3ba6a3000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132626Z-178bfbc474bnwsh4hC1NYC2ubs000000033000000000apeq
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:26 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        22192.168.2.64973613.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:25 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:26 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:26 GMT
                        Content-Type: text/xml
                        Content-Length: 486
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                        ETag: "0x8DC582BB344914B"
                        x-ms-request-id: 9bcae678-901e-007b-2946-3cac50000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132626Z-178bfbc474bscnbchC1NYCe7eg000000036g000000007mvw
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:26 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        23192.168.2.64973713.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:25 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:26 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:26 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                        ETag: "0x8DC582BA310DA18"
                        x-ms-request-id: f440515e-401e-0029-2e38-3c9b43000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132626Z-178bfbc474bv587zhC1NYCny5w00000002zg000000002f2s
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:26 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        24192.168.2.64973813.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:25 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:26 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:26 GMT
                        Content-Type: text/xml
                        Content-Length: 486
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                        ETag: "0x8DC582B9018290B"
                        x-ms-request-id: aff2abcc-f01e-0003-4547-3c4453000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132626Z-178bfbc474b7cbwqhC1NYC8z4n00000002y000000000am1x
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:26 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        25192.168.2.649740172.202.163.200443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:26 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1Esg7M12Dea9nEt&MD=XZuflu8z HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                        Host: slscr.update.microsoft.com
                        2024-11-22 13:26:26 UTC560INHTTP/1.1 200 OK
                        Cache-Control: no-cache
                        Pragma: no-cache
                        Content-Type: application/octet-stream
                        Expires: -1
                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                        MS-CorrelationId: 1aed9e30-5c43-4e51-a427-76910d74a969
                        MS-RequestId: e1936636-033c-441d-9cb3-04fbbb18d3d2
                        MS-CV: go7NfHoBxEKKu2A5.0
                        X-Microsoft-SLSClientCache: 2880
                        Content-Disposition: attachment; filename=environment.cab
                        X-Content-Type-Options: nosniff
                        Date: Fri, 22 Nov 2024 13:26:25 GMT
                        Connection: close
                        Content-Length: 24490
                        2024-11-22 13:26:26 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                        2024-11-22 13:26:26 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                        Session IDSource IPSource PortDestination IPDestination Port
                        26192.168.2.64974413.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:27 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:28 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:28 GMT
                        Content-Type: text/xml
                        Content-Length: 477
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                        ETag: "0x8DC582BB8CEAC16"
                        x-ms-request-id: 44207c53-001e-0079-37ad-3b12e8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132628Z-15b8b599d88l2dpthC1TEBmzr000000001eg000000008wde
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:28 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        27192.168.2.64974213.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:27 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:28 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:28 GMT
                        Content-Type: text/xml
                        Content-Length: 469
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                        ETag: "0x8DC582BBA701121"
                        x-ms-request-id: 63e0f5a8-701e-0032-207a-3ba540000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132628Z-178bfbc474bpnd5vhC1NYC4vr4000000032g00000000609w
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:28 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        28192.168.2.64974313.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:28 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:28 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:28 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                        ETag: "0x8DC582BA41997E3"
                        x-ms-request-id: 7fd471a5-f01e-00aa-27bf-3b8521000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132628Z-15b8b599d885v8r9hC1TEB104g00000001k0000000007s19
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:28 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        29192.168.2.64974513.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:28 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:28 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:28 GMT
                        Content-Type: text/xml
                        Content-Length: 464
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                        ETag: "0x8DC582B97FB6C3C"
                        x-ms-request-id: 8189730a-201e-0003-216a-3bf85a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132628Z-178bfbc474bbbqrhhC1NYCvw74000000034g00000000ddpe
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:28 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                        Session IDSource IPSource PortDestination IPDestination Port
                        30192.168.2.64974613.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:28 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:28 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:28 GMT
                        Content-Type: text/xml
                        Content-Length: 494
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                        ETag: "0x8DC582BB7010D66"
                        x-ms-request-id: e7bb18f6-501e-000a-54a9-3b0180000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132628Z-174c587ffdfx984chC1TEB676g00000001f000000000am86
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:28 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        31192.168.2.64974820.198.119.143443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:29 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 35 47 39 69 6f 47 30 36 6f 45 69 48 73 75 53 55 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 62 66 32 34 38 36 37 34 39 39 39 35 39 34 61 0d 0a 0d 0a
                        Data Ascii: CNT 1 CON 305MS-CV: 5G9ioG06oEiHsuSU.1Context: dbf248674999594a
                        2024-11-22 13:26:29 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                        2024-11-22 13:26:29 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 35 47 39 69 6f 47 30 36 6f 45 69 48 73 75 53 55 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 62 66 32 34 38 36 37 34 39 39 39 35 39 34 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 62 46 66 49 61 38 42 37 7a 2f 45 70 43 53 31 4d 59 50 62 64 39 73 4c 36 37 54 6a 70 52 2f 41 78 6e 53 6d 50 56 4e 6e 32 68 59 35 73 54 6d 53 65 64 47 4c 35 6a 53 74 71 42 58 2f 34 74 42 73 42 67 78 4a 6e 74 57 59 64 57 39 43 76 53 38 76 44 37 76 55 48 69 78 72 4a 5a 2b 4f 4c 77 41 38 79 48 66 37 6b 5a 30 43 6e 2b 49 33 38
                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 5G9ioG06oEiHsuSU.2Context: dbf248674999594a<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYbFfIa8B7z/EpCS1MYPbd9sL67TjpR/AxnSmPVNn2hY5sTmSedGL5jStqBX/4tBsBgxJntWYdW9CvS8vD7vUHixrJZ+OLwA8yHf7kZ0Cn+I38
                        2024-11-22 13:26:29 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 35 47 39 69 6f 47 30 36 6f 45 69 48 73 75 53 55 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 62 66 32 34 38 36 37 34 39 39 39 35 39 34 61 0d 0a 0d 0a
                        Data Ascii: BND 3 CON\QOS 56MS-CV: 5G9ioG06oEiHsuSU.3Context: dbf248674999594a
                        2024-11-22 13:26:29 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                        Data Ascii: 202 1 CON 58
                        2024-11-22 13:26:29 UTC58INData Raw: 4d 53 2d 43 56 3a 20 75 32 4e 77 50 33 37 2f 5a 45 32 50 69 70 33 55 43 52 45 39 62 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                        Data Ascii: MS-CV: u2NwP37/ZE2Pip3UCRE9bA.0Payload parsing failed.


                        Session IDSource IPSource PortDestination IPDestination Port
                        32192.168.2.64974913.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:30 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:30 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:30 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                        ETag: "0x8DC582B9748630E"
                        x-ms-request-id: a56dfe0e-901e-0029-2976-3b274a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132630Z-174c587ffdf8fcgwhC1TEBnn7000000001mg00000000dk6q
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:30 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        33192.168.2.64975013.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:30 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:30 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:30 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                        ETag: "0x8DC582B9DACDF62"
                        x-ms-request-id: 798eb064-701e-0021-422e-3c3d45000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132630Z-178bfbc474b7cbwqhC1NYC8z4n00000002wg00000000d2q0
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:30 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        34192.168.2.64975213.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:30 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:30 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:30 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                        ETag: "0x8DC582B9C8E04C8"
                        x-ms-request-id: 70a27cfa-201e-0051-248c-3a7340000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132630Z-174c587ffdfb74xqhC1TEBhabc00000001fg00000000arnr
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:30 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        35192.168.2.64975313.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:30 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:30 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:30 GMT
                        Content-Type: text/xml
                        Content-Length: 428
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                        ETag: "0x8DC582BAC4F34CA"
                        x-ms-request-id: 57389be4-e01e-0003-606c-3c0fa8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132630Z-174c587ffdf8fcgwhC1TEBnn7000000001k000000000h8vy
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:30 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        36192.168.2.64975113.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:30 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:30 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:30 GMT
                        Content-Type: text/xml
                        Content-Length: 404
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                        ETag: "0x8DC582B9E8EE0F3"
                        x-ms-request-id: f19b5380-801e-0015-2749-3cf97f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132630Z-15b8b599d882l6clhC1TEBxd5c00000001c0000000009ex3
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:30 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                        Session IDSource IPSource PortDestination IPDestination Port
                        37192.168.2.64975513.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:32 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:32 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:32 GMT
                        Content-Type: text/xml
                        Content-Length: 499
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                        ETag: "0x8DC582B98CEC9F6"
                        x-ms-request-id: be70ec4e-301e-000c-088c-3a323f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132632Z-174c587ffdfks6tlhC1TEBeza400000001g000000000f7un
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:32 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        38192.168.2.64975813.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:32 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:33 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:32 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                        ETag: "0x8DC582BB32BB5CB"
                        x-ms-request-id: 3029707a-401e-0047-3163-3b8597000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132632Z-178bfbc474brk967hC1NYCfu6000000002xg000000001fxh
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:33 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        39192.168.2.64975713.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:32 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:33 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:32 GMT
                        Content-Type: text/xml
                        Content-Length: 471
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                        ETag: "0x8DC582BB5815C4C"
                        x-ms-request-id: 29297304-901e-0083-6776-3bbb55000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132632Z-174c587ffdfx984chC1TEB676g00000001bg00000000k9an
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:33 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        40192.168.2.64975913.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:32 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:33 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:32 GMT
                        Content-Type: text/xml
                        Content-Length: 494
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                        ETag: "0x8DC582BB8972972"
                        x-ms-request-id: db42c49d-901e-007b-4a2f-3cac50000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132632Z-178bfbc474bh5zbqhC1NYCkdug00000002zg000000007tt4
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:33 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        41192.168.2.64975613.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:32 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:33 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:32 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B988EBD12"
                        x-ms-request-id: 6a83a5f2-e01e-000c-157b-3b8e36000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132632Z-174c587ffdf4zw2thC1TEBu34000000001ng000000003r3p
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:33 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        42192.168.2.64976013.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:34 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:35 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:34 GMT
                        Content-Type: text/xml
                        Content-Length: 420
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                        ETag: "0x8DC582B9DAE3EC0"
                        x-ms-request-id: df8835e2-601e-0002-5b4e-3ca786000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132634Z-15b8b599d889gj5whC1TEBfyk0000000017000000000g4q6
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:35 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                        Session IDSource IPSource PortDestination IPDestination Port
                        43192.168.2.64976313.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:34 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:35 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:35 GMT
                        Content-Type: text/xml
                        Content-Length: 486
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                        ETag: "0x8DC582B92FCB436"
                        x-ms-request-id: 20caaba8-701e-005c-0363-3bbb94000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132635Z-178bfbc474bbcwv4hC1NYCypys00000002y00000000054n7
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:35 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        44192.168.2.64976413.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:34 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:35 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:35 GMT
                        Content-Type: text/xml
                        Content-Length: 423
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                        ETag: "0x8DC582BB7564CE8"
                        x-ms-request-id: 00870788-c01e-000b-155b-3ce255000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132635Z-178bfbc474b9xljthC1NYCtw9400000002yg000000009afr
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:35 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                        Session IDSource IPSource PortDestination IPDestination Port
                        45192.168.2.64976113.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:34 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:35 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:35 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                        ETag: "0x8DC582B9D43097E"
                        x-ms-request-id: fdab78a3-101e-005a-1d8c-3a882b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132635Z-174c587ffdf8fcgwhC1TEBnn7000000001s00000000006gm
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:35 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        46192.168.2.64976213.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:34 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:35 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:35 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                        ETag: "0x8DC582BA909FA21"
                        x-ms-request-id: 74046e45-401e-000a-0635-3c4a7b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132635Z-178bfbc474bwlrhlhC1NYCy3kg000000031g000000008yvu
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:35 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        47192.168.2.64976513.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:36 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:37 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:37 GMT
                        Content-Type: text/xml
                        Content-Length: 478
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                        ETag: "0x8DC582B9B233827"
                        x-ms-request-id: 9f194ed4-601e-0070-357c-3ba0c9000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132637Z-174c587ffdfp4vpjhC1TEBybqw00000001c000000000k6fn
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:37 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        48192.168.2.64976613.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:37 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:37 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:37 GMT
                        Content-Type: text/xml
                        Content-Length: 404
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                        ETag: "0x8DC582B95C61A3C"
                        x-ms-request-id: d277967d-801e-0047-0163-3b7265000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132637Z-178bfbc474bbbqrhhC1NYCvw74000000033g00000000fy47
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:37 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                        Session IDSource IPSource PortDestination IPDestination Port
                        49192.168.2.64976713.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:37 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:37 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:37 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                        ETag: "0x8DC582BB046B576"
                        x-ms-request-id: 20e2cd06-701e-005c-2869-3bbb94000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132637Z-178bfbc474btvfdfhC1NYCa2en00000002zg00000000gxr5
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:37 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        50192.168.2.64976813.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:37 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:37 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:37 GMT
                        Content-Type: text/xml
                        Content-Length: 400
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                        ETag: "0x8DC582BB2D62837"
                        x-ms-request-id: ed66cbfc-201e-0051-7e30-3c7340000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132637Z-178bfbc474bh5zbqhC1NYCkdug00000002x000000000e6sy
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:37 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                        Session IDSource IPSource PortDestination IPDestination Port
                        51192.168.2.64976913.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:37 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:37 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:37 GMT
                        Content-Type: text/xml
                        Content-Length: 479
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                        ETag: "0x8DC582BB7D702D0"
                        x-ms-request-id: a1d815ed-301e-0096-3f8c-3ae71d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132637Z-174c587ffdf89smkhC1TEB697s00000001m00000000086n8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:37 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        52192.168.2.64977020.198.119.143443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:38 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 73 51 64 6b 73 41 2f 56 6e 55 36 69 61 76 44 43 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 34 31 34 63 65 34 65 61 66 65 33 63 33 63 34 0d 0a 0d 0a
                        Data Ascii: CNT 1 CON 305MS-CV: sQdksA/VnU6iavDC.1Context: 7414ce4eafe3c3c4
                        2024-11-22 13:26:38 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                        2024-11-22 13:26:38 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 73 51 64 6b 73 41 2f 56 6e 55 36 69 61 76 44 43 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 34 31 34 63 65 34 65 61 66 65 33 63 33 63 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 62 46 66 49 61 38 42 37 7a 2f 45 70 43 53 31 4d 59 50 62 64 39 73 4c 36 37 54 6a 70 52 2f 41 78 6e 53 6d 50 56 4e 6e 32 68 59 35 73 54 6d 53 65 64 47 4c 35 6a 53 74 71 42 58 2f 34 74 42 73 42 67 78 4a 6e 74 57 59 64 57 39 43 76 53 38 76 44 37 76 55 48 69 78 72 4a 5a 2b 4f 4c 77 41 38 79 48 66 37 6b 5a 30 43 6e 2b 49 33 38
                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: sQdksA/VnU6iavDC.2Context: 7414ce4eafe3c3c4<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYbFfIa8B7z/EpCS1MYPbd9sL67TjpR/AxnSmPVNn2hY5sTmSedGL5jStqBX/4tBsBgxJntWYdW9CvS8vD7vUHixrJZ+OLwA8yHf7kZ0Cn+I38
                        2024-11-22 13:26:38 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 73 51 64 6b 73 41 2f 56 6e 55 36 69 61 76 44 43 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 34 31 34 63 65 34 65 61 66 65 33 63 33 63 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: sQdksA/VnU6iavDC.3Context: 7414ce4eafe3c3c4<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                        2024-11-22 13:26:39 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                        Data Ascii: 202 1 CON 58
                        2024-11-22 13:26:39 UTC58INData Raw: 4d 53 2d 43 56 3a 20 2b 6e 66 63 58 54 6d 7a 66 55 2b 41 31 71 41 72 46 48 6a 4d 6d 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                        Data Ascii: MS-CV: +nfcXTmzfU+A1qArFHjMmA.0Payload parsing failed.


                        Session IDSource IPSource PortDestination IPDestination Port
                        53192.168.2.64977113.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:39 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:39 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:39 GMT
                        Content-Type: text/xml
                        Content-Length: 425
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                        ETag: "0x8DC582BBA25094F"
                        x-ms-request-id: 9aadc8db-201e-000c-3931-3c79c4000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132639Z-178bfbc474bscnbchC1NYCe7eg000000038g000000002e44
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:39 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                        Session IDSource IPSource PortDestination IPDestination Port
                        54192.168.2.64977213.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:39 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:39 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:39 GMT
                        Content-Type: text/xml
                        Content-Length: 475
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                        ETag: "0x8DC582BB2BE84FD"
                        x-ms-request-id: eb55dd92-f01e-0020-3d6a-3c956b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132639Z-174c587ffdfks6tlhC1TEBeza400000001pg000000000fu1
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:39 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        55192.168.2.64977313.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:39 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:39 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:39 GMT
                        Content-Type: text/xml
                        Content-Length: 448
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                        ETag: "0x8DC582BB389F49B"
                        x-ms-request-id: 98e24ef8-f01e-0052-0940-3c9224000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132639Z-15b8b599d88tr2flhC1TEB5gk400000001n0000000008afz
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:39 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                        Session IDSource IPSource PortDestination IPDestination Port
                        56192.168.2.64977413.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:39 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:40 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:39 GMT
                        Content-Type: text/xml
                        Content-Length: 491
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B98B88612"
                        x-ms-request-id: 5b8d3f05-a01e-006f-2465-3b13cd000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132639Z-178bfbc474bp8mkvhC1NYCzqnn00000002v000000000bn6h
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:40 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        57192.168.2.64977513.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:39 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:40 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:39 GMT
                        Content-Type: text/xml
                        Content-Length: 416
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                        ETag: "0x8DC582BAEA4B445"
                        x-ms-request-id: ecf1de78-401e-0047-5d4b-3c8597000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132639Z-178bfbc474bbcwv4hC1NYCypys00000002xg000000006zq0
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:40 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                        Session IDSource IPSource PortDestination IPDestination Port
                        58192.168.2.64977613.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:41 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:41 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:41 GMT
                        Content-Type: text/xml
                        Content-Length: 479
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B989EE75B"
                        x-ms-request-id: f47ed088-401e-0029-7f4d-3c9b43000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132641Z-15b8b599d88wk8w4hC1TEB14b800000001e000000000dzk8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:41 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        59192.168.2.64977713.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:41 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:41 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:41 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                        ETag: "0x8DC582BA80D96A1"
                        x-ms-request-id: 1aaae978-201e-0096-4377-3bace6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132641Z-178bfbc474bw8bwphC1NYC38b400000002t000000000f8vr
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:41 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        60192.168.2.64977813.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:41 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:42 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:41 GMT
                        Content-Type: text/xml
                        Content-Length: 471
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                        ETag: "0x8DC582B97E6FCDD"
                        x-ms-request-id: 79a9dcb6-201e-003c-1c7b-3b30f9000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132641Z-178bfbc474bv7whqhC1NYC1fg40000000330000000004v0p
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:42 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        61192.168.2.64978013.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:41 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:42 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:42 GMT
                        Content-Type: text/xml
                        Content-Length: 477
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                        ETag: "0x8DC582BA54DCC28"
                        x-ms-request-id: 38a668eb-401e-00ac-34a1-3b0a97000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132642Z-15b8b599d885v8r9hC1TEB104g00000001g000000000cb6a
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:42 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        62192.168.2.64977913.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:41 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:42 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:42 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                        ETag: "0x8DC582B9C710B28"
                        x-ms-request-id: c2dc1527-b01e-0053-5db2-3bcdf8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132642Z-174c587ffdfl22mzhC1TEBk40c00000001hg00000000gzs4
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        63192.168.2.64978113.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:43 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:44 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:43 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                        ETag: "0x8DC582BB7F164C3"
                        x-ms-request-id: 90758f84-b01e-0021-4c46-3ccab7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132643Z-178bfbc474bgvl54hC1NYCsfuw00000002xg00000000ffhz
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:44 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        64192.168.2.64978213.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:43 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:44 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:44 GMT
                        Content-Type: text/xml
                        Content-Length: 477
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                        ETag: "0x8DC582BA48B5BDD"
                        x-ms-request-id: 907655e5-001e-0065-594b-3c0b73000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132644Z-178bfbc474bpscmfhC1NYCfc2c00000001ng000000008bdy
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:44 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        65192.168.2.64978313.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:43 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:44 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:44 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                        ETag: "0x8DC582B9FF95F80"
                        x-ms-request-id: 1e280d2f-401e-0029-0d7f-3b9b43000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132644Z-174c587ffdfcj798hC1TEB9bq400000001mg00000000e871
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:44 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        66192.168.2.64978413.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:44 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:44 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:44 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                        ETag: "0x8DC582BB650C2EC"
                        x-ms-request-id: 5304f1e1-001e-005a-6c6b-3bc3d0000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132644Z-178bfbc474bvjk8shC1NYC83ns00000002yg000000002s8z
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:44 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        67192.168.2.64978513.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:44 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:44 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:44 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                        ETag: "0x8DC582BB3EAF226"
                        x-ms-request-id: 6b17e566-f01e-003f-7a44-3cd19d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132644Z-15b8b599d88wk8w4hC1TEB14b800000001hg0000000079ds
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:44 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                        Session IDSource IPSource PortDestination IPDestination Port
                        68192.168.2.64978613.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:45 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:46 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:46 GMT
                        Content-Type: text/xml
                        Content-Length: 485
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                        ETag: "0x8DC582BB9769355"
                        x-ms-request-id: c2cadd2f-601e-0001-2bab-3bfaeb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132646Z-15b8b599d88cn5thhC1TEBqxkn000000018000000000gzsz
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:46 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        69192.168.2.64978713.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:46 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:46 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:46 GMT
                        Content-Type: text/xml
                        Content-Length: 411
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B989AF051"
                        x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132646Z-178bfbc474bpnd5vhC1NYC4vr400000002x000000000k3my
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:46 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        70192.168.2.64978813.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:46 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:46 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:46 GMT
                        Content-Type: text/xml
                        Content-Length: 470
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                        ETag: "0x8DC582BBB181F65"
                        x-ms-request-id: 43d09947-101e-005a-2421-3c882b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132646Z-178bfbc474bbcwv4hC1NYCypys00000002y000000000555n
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:46 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        71192.168.2.64979013.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:46 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:46 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:46 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                        ETag: "0x8DC582BB556A907"
                        x-ms-request-id: 2deeee2f-b01e-001e-4967-3b0214000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132646Z-178bfbc474btrnf9hC1NYCb80g000000033000000000gvkz
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:46 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        72192.168.2.64979113.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:46 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:46 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:46 GMT
                        Content-Type: text/xml
                        Content-Length: 502
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                        ETag: "0x8DC582BB6A0D312"
                        x-ms-request-id: c229ce53-501e-008f-23c3-3b9054000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132646Z-15b8b599d882hxlwhC1TEBfa5w00000001cg0000000095rw
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:46 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        73192.168.2.64978920.198.119.143443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:46 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 39 2b 6d 57 67 51 67 72 67 45 61 6e 4f 55 31 34 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 33 63 65 32 31 66 35 33 32 39 37 39 38 63 38 0d 0a 0d 0a
                        Data Ascii: CNT 1 CON 305MS-CV: 9+mWgQgrgEanOU14.1Context: 93ce21f5329798c8
                        2024-11-22 13:26:46 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                        2024-11-22 13:26:46 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 39 2b 6d 57 67 51 67 72 67 45 61 6e 4f 55 31 34 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 33 63 65 32 31 66 35 33 32 39 37 39 38 63 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 62 46 66 49 61 38 42 37 7a 2f 45 70 43 53 31 4d 59 50 62 64 39 73 4c 36 37 54 6a 70 52 2f 41 78 6e 53 6d 50 56 4e 6e 32 68 59 35 73 54 6d 53 65 64 47 4c 35 6a 53 74 71 42 58 2f 34 74 42 73 42 67 78 4a 6e 74 57 59 64 57 39 43 76 53 38 76 44 37 76 55 48 69 78 72 4a 5a 2b 4f 4c 77 41 38 79 48 66 37 6b 5a 30 43 6e 2b 49 33 38
                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 9+mWgQgrgEanOU14.2Context: 93ce21f5329798c8<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYbFfIa8B7z/EpCS1MYPbd9sL67TjpR/AxnSmPVNn2hY5sTmSedGL5jStqBX/4tBsBgxJntWYdW9CvS8vD7vUHixrJZ+OLwA8yHf7kZ0Cn+I38
                        2024-11-22 13:26:46 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 39 2b 6d 57 67 51 67 72 67 45 61 6e 4f 55 31 34 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 33 63 65 32 31 66 35 33 32 39 37 39 38 63 38 0d 0a 0d 0a
                        Data Ascii: BND 3 CON\QOS 56MS-CV: 9+mWgQgrgEanOU14.3Context: 93ce21f5329798c8
                        2024-11-22 13:26:47 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                        Data Ascii: 202 1 CON 58
                        2024-11-22 13:26:47 UTC58INData Raw: 4d 53 2d 43 56 3a 20 49 7a 52 65 7a 54 2f 73 67 30 6d 47 33 79 62 66 43 6d 63 66 76 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                        Data Ascii: MS-CV: IzRezT/sg0mG3ybfCmcfvw.0Payload parsing failed.


                        Session IDSource IPSource PortDestination IPDestination Port
                        74192.168.2.64979213.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:48 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:48 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:48 GMT
                        Content-Type: text/xml
                        Content-Length: 407
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                        ETag: "0x8DC582B9D30478D"
                        x-ms-request-id: 04c68412-701e-000d-5268-3b6de3000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132648Z-178bfbc474bbbqrhhC1NYCvw74000000032000000000hkuu
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:48 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        75192.168.2.64979313.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:48 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:48 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:48 GMT
                        Content-Type: text/xml
                        Content-Length: 474
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                        ETag: "0x8DC582BB3F48DAE"
                        x-ms-request-id: c9d02f83-e01e-0033-4d75-3b4695000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132648Z-174c587ffdfldtt2hC1TEBwv9c00000001bg0000000079r1
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:48 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        76192.168.2.64979413.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:48 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:48 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:48 GMT
                        Content-Type: text/xml
                        Content-Length: 408
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                        ETag: "0x8DC582BB9B6040B"
                        x-ms-request-id: ecab23c4-c01e-00ad-2963-3ba2b9000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132648Z-178bfbc474bscnbchC1NYCe7eg000000035g00000000aqcz
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:48 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        77192.168.2.64979513.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:48 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:49 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:49 GMT
                        Content-Type: text/xml
                        Content-Length: 469
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                        ETag: "0x8DC582BB3CAEBB8"
                        x-ms-request-id: 6fd3b960-801e-00ac-6c64-3bfd65000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132649Z-178bfbc474bmqmgjhC1NYCy16c00000002z000000000gvt2
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:49 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        78192.168.2.64979613.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:48 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:49 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:49 GMT
                        Content-Type: text/xml
                        Content-Length: 416
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                        ETag: "0x8DC582BB5284CCE"
                        x-ms-request-id: 9cc78053-901e-008f-7b8c-3a67a6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132649Z-174c587ffdfcb7qhhC1TEB3x7000000001h000000000cxf9
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-11-22 13:26:49 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                        Session IDSource IPSource PortDestination IPDestination Port
                        79192.168.2.64979713.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:50 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:50 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:50 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                        ETag: "0x8DC582B91EAD002"
                        x-ms-request-id: e2ff131b-f01e-0085-7676-3b88ea000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132650Z-174c587ffdfldtt2hC1TEBwv9c00000001bg0000000079th
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:50 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        80192.168.2.64979813.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:50 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:50 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:50 GMT
                        Content-Type: text/xml
                        Content-Length: 432
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                        ETag: "0x8DC582BAABA2A10"
                        x-ms-request-id: 23cbbb45-601e-0084-4e3d-3c6b3f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132650Z-178bfbc474brk967hC1NYCfu6000000002v0000000008u68
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:50 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                        Session IDSource IPSource PortDestination IPDestination Port
                        81192.168.2.64979913.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:50 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:51 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:50 GMT
                        Content-Type: text/xml
                        Content-Length: 475
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                        ETag: "0x8DC582BBA740822"
                        x-ms-request-id: fafd7d00-e01e-00aa-3a63-3bceda000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132650Z-178bfbc474b9fdhphC1NYCac0n00000002yg00000000au38
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:51 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        82192.168.2.64980013.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:50 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:51 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:51 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                        ETag: "0x8DC582BB464F255"
                        x-ms-request-id: 9d7b10d0-e01e-0099-63bc-3bda8a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132651Z-15b8b599d88g5tp8hC1TEByx6w00000001e000000000apzv
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:51 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        83192.168.2.64980113.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:51 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:51 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:51 GMT
                        Content-Type: text/xml
                        Content-Length: 474
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                        ETag: "0x8DC582BA4037B0D"
                        x-ms-request-id: ba159eff-a01e-000d-0e45-3cd1ea000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132651Z-178bfbc474b7cbwqhC1NYC8z4n000000031000000000257r
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:51 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        84192.168.2.64980213.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:52 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:53 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:52 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                        ETag: "0x8DC582BA6CF78C8"
                        x-ms-request-id: 4e89b2fa-a01e-006f-563a-3c13cd000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132652Z-178bfbc474bp8mkvhC1NYCzqnn00000002u000000000eg97
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:53 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        85192.168.2.64980413.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:52 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:53 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:53 GMT
                        Content-Type: text/xml
                        Content-Length: 405
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                        ETag: "0x8DC582B942B6AFF"
                        x-ms-request-id: 4d626343-d01e-0028-4b44-3c7896000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132653Z-178bfbc474bwh9gmhC1NYCy3rs0000000360000000002sf4
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:53 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                        Session IDSource IPSource PortDestination IPDestination Port
                        86192.168.2.64980313.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:52 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:53 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:53 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B984BF177"
                        x-ms-request-id: 18e5e448-501e-000a-7b67-3b0180000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132653Z-178bfbc474brk967hC1NYCfu6000000002tg00000000b8v8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:53 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        87192.168.2.64980513.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:53 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:53 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:53 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                        ETag: "0x8DC582BBA642BF4"
                        x-ms-request-id: 26217b89-b01e-001e-808c-3a0214000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132653Z-178bfbc474bpnd5vhC1NYC4vr4000000031000000000agsn
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:53 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        88192.168.2.64980613.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:53 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:53 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:53 GMT
                        Content-Type: text/xml
                        Content-Length: 174
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                        ETag: "0x8DC582B91D80E15"
                        x-ms-request-id: 5556881b-d01e-008e-6531-3c387a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132653Z-178bfbc474brk967hC1NYCfu6000000002v0000000008uav
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:53 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                        Session IDSource IPSource PortDestination IPDestination Port
                        89192.168.2.64980713.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:54 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:55 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:55 GMT
                        Content-Type: text/xml
                        Content-Length: 1952
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                        ETag: "0x8DC582B956B0F3D"
                        x-ms-request-id: df4f394c-601e-0002-2a39-3ca786000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132655Z-178bfbc474bfw4gbhC1NYCunf400000002x000000000n98b
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:55 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                        Session IDSource IPSource PortDestination IPDestination Port
                        90192.168.2.64980913.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:55 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:55 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:55 GMT
                        Content-Type: text/xml
                        Content-Length: 501
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                        ETag: "0x8DC582BACFDAACD"
                        x-ms-request-id: b5a95b30-c01e-002b-0632-3c6e00000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132655Z-178bfbc474bbbqrhhC1NYCvw74000000032000000000hm3t
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:55 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                        Session IDSource IPSource PortDestination IPDestination Port
                        91192.168.2.64980813.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:55 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:55 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:55 GMT
                        Content-Type: text/xml
                        Content-Length: 958
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                        ETag: "0x8DC582BA0A31B3B"
                        x-ms-request-id: 4857c71c-401e-0067-7e3a-3c09c2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132655Z-15b8b599d885v8r9hC1TEB104g00000001dg00000000gx9b
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:55 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                        Session IDSource IPSource PortDestination IPDestination Port
                        92192.168.2.64981113.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:55 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:55 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:55 GMT
                        Content-Type: text/xml
                        Content-Length: 2592
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                        ETag: "0x8DC582BB5B890DB"
                        x-ms-request-id: bc0c8c97-701e-0053-1e45-3c3a0a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132655Z-178bfbc474bp8mkvhC1NYCzqnn00000002y00000000045ue
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:55 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                        Session IDSource IPSource PortDestination IPDestination Port
                        93192.168.2.64981020.198.119.143443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:55 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6a 71 63 65 4f 44 66 59 6c 6b 53 55 65 71 31 58 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 35 66 39 34 36 63 35 65 32 65 32 64 62 32 32 0d 0a 0d 0a
                        Data Ascii: CNT 1 CON 305MS-CV: jqceODfYlkSUeq1X.1Context: f5f946c5e2e2db22
                        2024-11-22 13:26:55 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                        2024-11-22 13:26:55 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6a 71 63 65 4f 44 66 59 6c 6b 53 55 65 71 31 58 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 35 66 39 34 36 63 35 65 32 65 32 64 62 32 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 62 46 66 49 61 38 42 37 7a 2f 45 70 43 53 31 4d 59 50 62 64 39 73 4c 36 37 54 6a 70 52 2f 41 78 6e 53 6d 50 56 4e 6e 32 68 59 35 73 54 6d 53 65 64 47 4c 35 6a 53 74 71 42 58 2f 34 74 42 73 42 67 78 4a 6e 74 57 59 64 57 39 43 76 53 38 76 44 37 76 55 48 69 78 72 4a 5a 2b 4f 4c 77 41 38 79 48 66 37 6b 5a 30 43 6e 2b 49 33 38
                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: jqceODfYlkSUeq1X.2Context: f5f946c5e2e2db22<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYbFfIa8B7z/EpCS1MYPbd9sL67TjpR/AxnSmPVNn2hY5sTmSedGL5jStqBX/4tBsBgxJntWYdW9CvS8vD7vUHixrJZ+OLwA8yHf7kZ0Cn+I38
                        2024-11-22 13:26:55 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6a 71 63 65 4f 44 66 59 6c 6b 53 55 65 71 31 58 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 35 66 39 34 36 63 35 65 32 65 32 64 62 32 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: jqceODfYlkSUeq1X.3Context: f5f946c5e2e2db22<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                        2024-11-22 13:26:56 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                        Data Ascii: 202 1 CON 58
                        2024-11-22 13:26:56 UTC58INData Raw: 4d 53 2d 43 56 3a 20 75 4e 4d 64 54 38 5a 56 42 45 79 71 31 4b 41 77 61 68 37 6a 79 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                        Data Ascii: MS-CV: uNMdT8ZVBEyq1KAwah7jyw.0Payload parsing failed.


                        Session IDSource IPSource PortDestination IPDestination Port
                        94192.168.2.64981213.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:55 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:56 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:55 GMT
                        Content-Type: text/xml
                        Content-Length: 3342
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                        ETag: "0x8DC582B927E47E9"
                        x-ms-request-id: 21def030-601e-0084-7c7b-3b6b3f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132655Z-174c587ffdf8fcgwhC1TEBnn7000000001m000000000f08d
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:56 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                        Session IDSource IPSource PortDestination IPDestination Port
                        95192.168.2.64981313.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:57 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:57 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:57 GMT
                        Content-Type: text/xml
                        Content-Length: 2284
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                        ETag: "0x8DC582BCD58BEEE"
                        x-ms-request-id: d35eb2be-501e-0064-3d8c-3a1f54000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132657Z-178bfbc474bbcwv4hC1NYCypys00000002y00000000055r3
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:57 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                        Session IDSource IPSource PortDestination IPDestination Port
                        96192.168.2.64981413.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:57 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:57 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:57 GMT
                        Content-Type: text/xml
                        Content-Length: 1393
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                        ETag: "0x8DC582BE3E55B6E"
                        x-ms-request-id: 6e9ce571-001e-005a-0843-3cc3d0000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132657Z-15b8b599d882zv28hC1TEBdchn00000001ag00000000bdgk
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:57 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                        Session IDSource IPSource PortDestination IPDestination Port
                        97192.168.2.64981513.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:57 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:57 UTC515INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:57 GMT
                        Content-Type: text/xml
                        Content-Length: 1356
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                        ETag: "0x8DC582BDC681E17"
                        x-ms-request-id: 42455f54-301e-0051-494c-3c38bb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132657Z-15b8b599d88vp97chC1TEB5pzw00000001g000000000773s
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-11-22 13:26:57 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        98192.168.2.64981613.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:57 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:57 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:57 GMT
                        Content-Type: text/xml
                        Content-Length: 1393
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                        ETag: "0x8DC582BE39DFC9B"
                        x-ms-request-id: 3994331f-f01e-0071-696c-3b431c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132657Z-178bfbc474b7cbwqhC1NYC8z4n00000002u000000000khkv
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:57 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                        Session IDSource IPSource PortDestination IPDestination Port
                        99192.168.2.64981713.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:57 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:58 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:58 GMT
                        Content-Type: text/xml
                        Content-Length: 1356
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                        ETag: "0x8DC582BDF66E42D"
                        x-ms-request-id: 923400a1-601e-005c-187f-3bf06f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132658Z-174c587ffdf6b487hC1TEBydsn00000001h00000000005mq
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:58 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        100192.168.2.64981813.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:59 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:59 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:59 GMT
                        Content-Type: text/xml
                        Content-Length: 1395
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BE017CAD3"
                        x-ms-request-id: aa1ebe18-101e-0017-5340-3c47c7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132659Z-15b8b599d889fz52hC1TEB59as00000001dg00000000br7g
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:59 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                        Session IDSource IPSource PortDestination IPDestination Port
                        101192.168.2.64981913.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:59 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:59 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:59 GMT
                        Content-Type: text/xml
                        Content-Length: 1358
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                        ETag: "0x8DC582BE6431446"
                        x-ms-request-id: 3a8ea751-101e-007a-417b-3b047e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132659Z-178bfbc474bvjk8shC1NYC83ns00000002vg00000000b260
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:59 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        102192.168.2.64982013.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:59 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:26:59 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:26:59 GMT
                        Content-Type: text/xml
                        Content-Length: 1395
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                        ETag: "0x8DC582BDE12A98D"
                        x-ms-request-id: cb31e276-601e-00ab-1151-3c66f4000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132659Z-15b8b599d88l2dpthC1TEBmzr000000001c000000000d7qd
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:26:59 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                        Session IDSource IPSource PortDestination IPDestination Port
                        103192.168.2.64982113.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:26:59 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:00 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:00 GMT
                        Content-Type: text/xml
                        Content-Length: 1358
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BE022ECC5"
                        x-ms-request-id: 16dd49bc-d01e-0066-804e-3cea17000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132700Z-178bfbc474btvfdfhC1NYCa2en0000000340000000008m4e
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:00 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        104192.168.2.64982213.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:00 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:00 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:00 GMT
                        Content-Type: text/xml
                        Content-Length: 1389
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE10A6BC1"
                        x-ms-request-id: 80a20124-101e-0046-4f43-3c91b0000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132700Z-15b8b599d88f9wfchC1TEBm2kc00000001n0000000008eyk
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:00 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                        Session IDSource IPSource PortDestination IPDestination Port
                        105192.168.2.64982313.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:02 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:02 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:02 GMT
                        Content-Type: text/xml
                        Content-Length: 1352
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                        ETag: "0x8DC582BE9DEEE28"
                        x-ms-request-id: c76163b7-601e-0070-0647-3ca0c9000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132702Z-178bfbc474b9xljthC1NYCtw9400000002x000000000d2up
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:02 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                        Session IDSource IPSource PortDestination IPDestination Port
                        106192.168.2.64982513.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:02 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:02 UTC515INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:02 GMT
                        Content-Type: text/xml
                        Content-Length: 1368
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                        ETag: "0x8DC582BDDC22447"
                        x-ms-request-id: 110996dd-801e-0048-7360-3bf3fb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132702Z-178bfbc474bgvl54hC1NYCsfuw0000000330000000002yry
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-11-22 13:27:02 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                        Session IDSource IPSource PortDestination IPDestination Port
                        107192.168.2.64982613.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:02 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:02 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:02 GMT
                        Content-Type: text/xml
                        Content-Length: 1401
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                        ETag: "0x8DC582BE055B528"
                        x-ms-request-id: 07391f24-a01e-0032-508c-3a1949000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132702Z-178bfbc474b9fdhphC1NYCac0n000000030g000000004nts
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:02 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                        Session IDSource IPSource PortDestination IPDestination Port
                        108192.168.2.64982413.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:02 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:02 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:02 GMT
                        Content-Type: text/xml
                        Content-Length: 1405
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE12B5C71"
                        x-ms-request-id: b43d4aba-301e-0020-1845-3c6299000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132702Z-174c587ffdfb74xqhC1TEBhabc00000001m00000000014f7
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:02 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                        Session IDSource IPSource PortDestination IPDestination Port
                        109192.168.2.64982713.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:02 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:02 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:02 GMT
                        Content-Type: text/xml
                        Content-Length: 1364
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE1223606"
                        x-ms-request-id: 7f04ed54-d01e-008e-5c68-3c387a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132702Z-178bfbc474bscnbchC1NYCe7eg000000038g000000002fkm
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:02 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        110192.168.2.64983013.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:04 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:04 UTC515INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:04 GMT
                        Content-Type: text/xml
                        Content-Length: 1403
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                        ETag: "0x8DC582BDCB4853F"
                        x-ms-request-id: 529557e1-c01e-0079-5045-3ce51a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132704Z-15b8b599d88wn9hhhC1TEBry0g00000001gg00000000c249
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-11-22 13:27:04 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                        Session IDSource IPSource PortDestination IPDestination Port
                        111192.168.2.64982813.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:04 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:04 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:04 GMT
                        Content-Type: text/xml
                        Content-Length: 1397
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                        ETag: "0x8DC582BE7262739"
                        x-ms-request-id: 9aa8fa60-a01e-001e-5131-3c49ef000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132704Z-15b8b599d88pxmdghC1TEBux9c00000001mg0000000096pm
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:04 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                        Session IDSource IPSource PortDestination IPDestination Port
                        112192.168.2.64983113.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:04 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:04 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:04 GMT
                        Content-Type: text/xml
                        Content-Length: 1366
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                        ETag: "0x8DC582BDB779FC3"
                        x-ms-request-id: e2992625-501e-005b-678c-3ad7f7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132704Z-174c587ffdf4zw2thC1TEBu34000000001kg000000009wws
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:04 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                        Session IDSource IPSource PortDestination IPDestination Port
                        113192.168.2.64982913.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:04 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:04 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:04 GMT
                        Content-Type: text/xml
                        Content-Length: 1360
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                        ETag: "0x8DC582BDDEB5124"
                        x-ms-request-id: bac6914c-b01e-0002-4559-3c1b8f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132704Z-15b8b599d88m7pn7hC1TEB4axw00000001p0000000000chd
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:04 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        114192.168.2.64983213.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:04 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:05 UTC515INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:04 GMT
                        Content-Type: text/xml
                        Content-Length: 1397
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BDFD43C07"
                        x-ms-request-id: c780bae6-901e-005b-04c5-3b2005000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132704Z-174c587ffdfks6tlhC1TEBeza400000001fg00000000g5gf
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-11-22 13:27:05 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        115192.168.2.649833172.202.163.200443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:05 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1Esg7M12Dea9nEt&MD=XZuflu8z HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                        Host: slscr.update.microsoft.com
                        2024-11-22 13:27:05 UTC560INHTTP/1.1 200 OK
                        Cache-Control: no-cache
                        Pragma: no-cache
                        Content-Type: application/octet-stream
                        Expires: -1
                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                        MS-CorrelationId: b764985b-15ac-48ef-a6f7-73ce0dadeca7
                        MS-RequestId: 3745ab1e-b147-4c55-a022-552de7df7616
                        MS-CV: 3Sspi/ohzUO+3BZ6.0
                        X-Microsoft-SLSClientCache: 1440
                        Content-Disposition: attachment; filename=environment.cab
                        X-Content-Type-Options: nosniff
                        Date: Fri, 22 Nov 2024 13:27:04 GMT
                        Connection: close
                        Content-Length: 30005
                        2024-11-22 13:27:05 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                        2024-11-22 13:27:05 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                        Session IDSource IPSource PortDestination IPDestination Port
                        116192.168.2.64983420.198.119.143443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:06 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 75 65 4c 2b 74 4d 7a 7a 32 55 43 30 2b 4a 42 6f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 31 65 62 64 62 66 39 33 39 63 30 32 33 34 65 0d 0a 0d 0a
                        Data Ascii: CNT 1 CON 305MS-CV: ueL+tMzz2UC0+JBo.1Context: e1ebdbf939c0234e
                        2024-11-22 13:27:06 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                        2024-11-22 13:27:06 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 75 65 4c 2b 74 4d 7a 7a 32 55 43 30 2b 4a 42 6f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 31 65 62 64 62 66 39 33 39 63 30 32 33 34 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 62 46 66 49 61 38 42 37 7a 2f 45 70 43 53 31 4d 59 50 62 64 39 73 4c 36 37 54 6a 70 52 2f 41 78 6e 53 6d 50 56 4e 6e 32 68 59 35 73 54 6d 53 65 64 47 4c 35 6a 53 74 71 42 58 2f 34 74 42 73 42 67 78 4a 6e 74 57 59 64 57 39 43 76 53 38 76 44 37 76 55 48 69 78 72 4a 5a 2b 4f 4c 77 41 38 79 48 66 37 6b 5a 30 43 6e 2b 49 33 38
                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: ueL+tMzz2UC0+JBo.2Context: e1ebdbf939c0234e<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYbFfIa8B7z/EpCS1MYPbd9sL67TjpR/AxnSmPVNn2hY5sTmSedGL5jStqBX/4tBsBgxJntWYdW9CvS8vD7vUHixrJZ+OLwA8yHf7kZ0Cn+I38
                        2024-11-22 13:27:06 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 75 65 4c 2b 74 4d 7a 7a 32 55 43 30 2b 4a 42 6f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 31 65 62 64 62 66 39 33 39 63 30 32 33 34 65 0d 0a 0d 0a
                        Data Ascii: BND 3 CON\QOS 56MS-CV: ueL+tMzz2UC0+JBo.3Context: e1ebdbf939c0234e
                        2024-11-22 13:27:06 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                        Data Ascii: 202 1 CON 58
                        2024-11-22 13:27:06 UTC58INData Raw: 4d 53 2d 43 56 3a 20 37 61 33 64 6b 37 64 78 57 45 4f 73 4b 32 76 76 57 2f 31 4b 4c 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                        Data Ascii: MS-CV: 7a3dk7dxWEOsK2vvW/1KLw.0Payload parsing failed.


                        Session IDSource IPSource PortDestination IPDestination Port
                        117192.168.2.64983613.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:06 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:07 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:06 GMT
                        Content-Type: text/xml
                        Content-Length: 1427
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                        ETag: "0x8DC582BE56F6873"
                        x-ms-request-id: ee240466-601e-00ab-24f2-3a66f4000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132706Z-178bfbc474b7cbwqhC1NYC8z4n00000002w000000000drvz
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:07 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                        Session IDSource IPSource PortDestination IPDestination Port
                        118192.168.2.64983513.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:06 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:07 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:06 GMT
                        Content-Type: text/xml
                        Content-Length: 1360
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                        ETag: "0x8DC582BDD74D2EC"
                        x-ms-request-id: f6495d06-a01e-0021-3357-3c814c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132706Z-178bfbc474bv587zhC1NYCny5w00000002wg00000000awy0
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:07 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        119192.168.2.64983713.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:06 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:07 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:06 GMT
                        Content-Type: text/xml
                        Content-Length: 1390
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                        ETag: "0x8DC582BE3002601"
                        x-ms-request-id: 3cbcbade-201e-0000-6443-3ca537000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132706Z-174c587ffdfmlsmvhC1TEBvyks00000001gg00000000mbd8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:07 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                        Session IDSource IPSource PortDestination IPDestination Port
                        120192.168.2.64983813.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:06 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:07 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:07 GMT
                        Content-Type: text/xml
                        Content-Length: 1401
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                        ETag: "0x8DC582BE2A9D541"
                        x-ms-request-id: 2155ac17-401e-00a3-238c-3a8b09000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132707Z-174c587ffdf8fcgwhC1TEBnn7000000001p0000000009qs1
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:07 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                        Session IDSource IPSource PortDestination IPDestination Port
                        121192.168.2.64983913.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:06 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:07 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:07 GMT
                        Content-Type: text/xml
                        Content-Length: 1364
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                        ETag: "0x8DC582BEB6AD293"
                        x-ms-request-id: 6a566218-301e-0099-5f54-3c6683000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132707Z-178bfbc474bv7whqhC1NYC1fg400000002xg00000000hxtg
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:07 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        122192.168.2.64984113.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:08 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:09 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:09 GMT
                        Content-Type: text/xml
                        Content-Length: 1354
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                        ETag: "0x8DC582BE0662D7C"
                        x-ms-request-id: 119e228c-001e-0046-1663-3bda4b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132709Z-178bfbc474bbbqrhhC1NYCvw74000000033000000000gdvc
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:09 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                        Session IDSource IPSource PortDestination IPDestination Port
                        123192.168.2.64984013.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:08 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:09 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:09 GMT
                        Content-Type: text/xml
                        Content-Length: 1391
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                        ETag: "0x8DC582BDF58DC7E"
                        x-ms-request-id: ca5d4909-001e-0014-074d-3c5151000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132709Z-15b8b599d88l2dpthC1TEBmzr000000001e000000000a0cx
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:09 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                        Session IDSource IPSource PortDestination IPDestination Port
                        124192.168.2.64984213.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:08 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:09 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:09 GMT
                        Content-Type: text/xml
                        Content-Length: 1403
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                        ETag: "0x8DC582BDCDD6400"
                        x-ms-request-id: e8f84e55-c01e-0079-2269-3be51a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132709Z-178bfbc474bfw4gbhC1NYCunf4000000030000000000d6v8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:09 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                        Session IDSource IPSource PortDestination IPDestination Port
                        125192.168.2.64984413.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:09 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:09 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:09 GMT
                        Content-Type: text/xml
                        Content-Length: 1399
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                        ETag: "0x8DC582BE8C605FF"
                        x-ms-request-id: 5c785bae-401e-0083-638c-3a075c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132709Z-178bfbc474bmqmgjhC1NYCy16c000000035g0000000045f9
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:09 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                        Session IDSource IPSource PortDestination IPDestination Port
                        126192.168.2.64984313.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:09 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:09 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:09 GMT
                        Content-Type: text/xml
                        Content-Length: 1366
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                        ETag: "0x8DC582BDF1E2608"
                        x-ms-request-id: 652d7de6-201e-0033-5d3c-3cb167000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132709Z-178bfbc474bfw4gbhC1NYCunf4000000030g00000000bqk1
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:09 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                        Session IDSource IPSource PortDestination IPDestination Port
                        127192.168.2.64984513.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:11 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:11 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:11 GMT
                        Content-Type: text/xml
                        Content-Length: 1362
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                        ETag: "0x8DC582BDF497570"
                        x-ms-request-id: 650b08ff-201e-0033-5b2f-3cb167000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132711Z-178bfbc474bq2pr7hC1NYCkfgg000000031g00000000gwpc
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:11 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        128192.168.2.64984713.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:11 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:11 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:11 GMT
                        Content-Type: text/xml
                        Content-Length: 1403
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                        ETag: "0x8DC582BDC2EEE03"
                        x-ms-request-id: f909f157-c01e-0049-018c-3aac27000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132711Z-174c587ffdf8fcgwhC1TEBnn7000000001rg0000000021mx
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:11 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                        Session IDSource IPSource PortDestination IPDestination Port
                        129192.168.2.64984613.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:11 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:11 UTC515INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:11 GMT
                        Content-Type: text/xml
                        Content-Length: 1366
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                        ETag: "0x8DC582BEA414B16"
                        x-ms-request-id: 1aa9c07b-201e-0096-3276-3bace6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132711Z-174c587ffdf9xbcchC1TEBxkz400000001ag00000000bc6b
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-11-22 13:27:11 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                        Session IDSource IPSource PortDestination IPDestination Port
                        130192.168.2.64984913.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:11 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:11 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:11 GMT
                        Content-Type: text/xml
                        Content-Length: 1362
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                        ETag: "0x8DC582BEB256F43"
                        x-ms-request-id: 1a99a412-f01e-0099-613c-3c9171000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132711Z-178bfbc474b7cbwqhC1NYC8z4n00000002ug00000000gkfk
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:11 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        131192.168.2.64984813.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:11 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:11 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:11 GMT
                        Content-Type: text/xml
                        Content-Length: 1399
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                        ETag: "0x8DC582BE1CC18CD"
                        x-ms-request-id: ebbdbf89-001e-00a2-5a6a-3cd4d5000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132711Z-174c587ffdfb74xqhC1TEBhabc00000001m000000000150p
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:11 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                        Session IDSource IPSource PortDestination IPDestination Port
                        132192.168.2.64985213.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:13 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:13 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:13 GMT
                        Content-Type: text/xml
                        Content-Length: 1403
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                        ETag: "0x8DC582BEB866CDB"
                        x-ms-request-id: d029e12f-101e-00a2-1e39-3c9f2e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132713Z-178bfbc474bnwsh4hC1NYC2ubs00000002z000000000hxmn
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:13 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                        Session IDSource IPSource PortDestination IPDestination Port
                        133192.168.2.64985020.198.119.143443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:13 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4d 4f 54 4a 50 39 71 73 6a 45 6d 51 65 38 48 2f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 39 62 33 39 38 32 34 62 33 30 33 63 65 30 62 0d 0a 0d 0a
                        Data Ascii: CNT 1 CON 305MS-CV: MOTJP9qsjEmQe8H/.1Context: 69b39824b303ce0b
                        2024-11-22 13:27:13 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                        2024-11-22 13:27:13 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4d 4f 54 4a 50 39 71 73 6a 45 6d 51 65 38 48 2f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 39 62 33 39 38 32 34 62 33 30 33 63 65 30 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 62 46 66 49 61 38 42 37 7a 2f 45 70 43 53 31 4d 59 50 62 64 39 73 4c 36 37 54 6a 70 52 2f 41 78 6e 53 6d 50 56 4e 6e 32 68 59 35 73 54 6d 53 65 64 47 4c 35 6a 53 74 71 42 58 2f 34 74 42 73 42 67 78 4a 6e 74 57 59 64 57 39 43 76 53 38 76 44 37 76 55 48 69 78 72 4a 5a 2b 4f 4c 77 41 38 79 48 66 37 6b 5a 30 43 6e 2b 49 33 38
                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: MOTJP9qsjEmQe8H/.2Context: 69b39824b303ce0b<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYbFfIa8B7z/EpCS1MYPbd9sL67TjpR/AxnSmPVNn2hY5sTmSedGL5jStqBX/4tBsBgxJntWYdW9CvS8vD7vUHixrJZ+OLwA8yHf7kZ0Cn+I38
                        2024-11-22 13:27:13 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4d 4f 54 4a 50 39 71 73 6a 45 6d 51 65 38 48 2f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 39 62 33 39 38 32 34 62 33 30 33 63 65 30 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: MOTJP9qsjEmQe8H/.3Context: 69b39824b303ce0b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                        2024-11-22 13:27:13 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                        Data Ascii: 202 1 CON 58
                        2024-11-22 13:27:13 UTC58INData Raw: 4d 53 2d 43 56 3a 20 54 56 73 54 56 6f 35 6d 4e 45 2b 6f 56 35 4e 6d 32 45 37 74 4c 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                        Data Ascii: MS-CV: TVsTVo5mNE+oV5Nm2E7tLg.0Payload parsing failed.


                        Session IDSource IPSource PortDestination IPDestination Port
                        134192.168.2.64985413.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:13 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:13 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:13 GMT
                        Content-Type: text/xml
                        Content-Length: 1399
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                        ETag: "0x8DC582BE976026E"
                        x-ms-request-id: 85bacdce-f01e-003f-758c-3ad19d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132713Z-174c587ffdfb5q56hC1TEB04kg00000001ag00000000gdwm
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:13 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                        Session IDSource IPSource PortDestination IPDestination Port
                        135192.168.2.64985313.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:13 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:13 UTC515INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:13 GMT
                        Content-Type: text/xml
                        Content-Length: 1366
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                        ETag: "0x8DC582BE5B7B174"
                        x-ms-request-id: cb244ee5-a01e-003d-2a49-3c98d7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132713Z-15b8b599d88phfhnhC1TEBr51n00000001mg000000008wnu
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-11-22 13:27:13 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                        Session IDSource IPSource PortDestination IPDestination Port
                        136192.168.2.64985513.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:13 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:13 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:13 GMT
                        Content-Type: text/xml
                        Content-Length: 1362
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                        ETag: "0x8DC582BDC13EFEF"
                        x-ms-request-id: a1d7de20-e01e-0051-6948-3c84b2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132713Z-178bfbc474btvfdfhC1NYCa2en0000000360000000002rky
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:13 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        137192.168.2.64985613.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:13 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:14 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:13 GMT
                        Content-Type: text/xml
                        Content-Length: 1425
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                        ETag: "0x8DC582BE6BD89A1"
                        x-ms-request-id: 95a88f05-701e-001e-7f87-3bf5e6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132713Z-15b8b599d88m7pn7hC1TEB4axw00000001hg000000008pmy
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:14 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                        Session IDSource IPSource PortDestination IPDestination Port
                        138192.168.2.64985713.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:15 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:15 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:15 GMT
                        Content-Type: text/xml
                        Content-Length: 1388
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                        ETag: "0x8DC582BDBD9126E"
                        x-ms-request-id: ce856bd5-501e-007b-6157-3c5ba2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132715Z-15b8b599d882hxlwhC1TEBfa5w00000001c0000000009h7c
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:15 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                        Session IDSource IPSource PortDestination IPDestination Port
                        139192.168.2.64986013.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:15 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:16 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:15 GMT
                        Content-Type: text/xml
                        Content-Length: 1405
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                        ETag: "0x8DC582BE89A8F82"
                        x-ms-request-id: 6d8f64b9-901e-005b-763b-3c2005000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132715Z-178bfbc474bp8mkvhC1NYCzqnn00000002u000000000ehym
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:16 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                        Session IDSource IPSource PortDestination IPDestination Port
                        140192.168.2.64985813.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:15 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:16 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:15 GMT
                        Content-Type: text/xml
                        Content-Length: 1415
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                        ETag: "0x8DC582BE7C66E85"
                        x-ms-request-id: d5dea27c-d01e-00ad-3c8c-3ae942000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132715Z-174c587ffdfn4nhwhC1TEB2nbc00000001n0000000005cdv
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:16 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                        Session IDSource IPSource PortDestination IPDestination Port
                        141192.168.2.64985913.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:15 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:16 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:16 GMT
                        Content-Type: text/xml
                        Content-Length: 1378
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                        ETag: "0x8DC582BDB813B3F"
                        x-ms-request-id: de9d050e-401e-0078-2067-3b4d34000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132716Z-178bfbc474bwh9gmhC1NYCy3rs0000000340000000008fw2
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:16 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        142192.168.2.64986113.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:15 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:16 UTC515INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:16 GMT
                        Content-Type: text/xml
                        Content-Length: 1368
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                        ETag: "0x8DC582BE51CE7B3"
                        x-ms-request-id: cd486f0a-401e-0048-5b49-3c0409000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132716Z-15b8b599d88f9wfchC1TEBm2kc00000001g000000000g41f
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:16 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                        Session IDSource IPSource PortDestination IPDestination Port
                        143192.168.2.64986313.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:17 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:18 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:18 GMT
                        Content-Type: text/xml
                        Content-Length: 1415
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                        ETag: "0x8DC582BDCE9703A"
                        x-ms-request-id: afa98cfc-701e-003e-2a3c-3c79b3000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132718Z-178bfbc474bbbqrhhC1NYCvw74000000037g0000000066r6
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:18 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                        Session IDSource IPSource PortDestination IPDestination Port
                        144192.168.2.64986613.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:17 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:18 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:18 GMT
                        Content-Type: text/xml
                        Content-Length: 1370
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                        ETag: "0x8DC582BDE62E0AB"
                        x-ms-request-id: 24867866-a01e-0053-1264-3b8603000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132718Z-178bfbc474b9xljthC1NYCtw9400000002x000000000d43b
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:18 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                        Session IDSource IPSource PortDestination IPDestination Port
                        145192.168.2.64986413.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:17 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:18 UTC515INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:18 GMT
                        Content-Type: text/xml
                        Content-Length: 1378
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                        ETag: "0x8DC582BE584C214"
                        x-ms-request-id: 8c2dcc7a-801e-0035-158c-3b752a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132718Z-174c587ffdf8lw6dhC1TEBkgs800000001g000000000adh5
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-11-22 13:27:18 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        146192.168.2.64986513.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:18 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:18 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:18 GMT
                        Content-Type: text/xml
                        Content-Length: 1407
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                        ETag: "0x8DC582BE687B46A"
                        x-ms-request-id: 4e85307b-101e-007a-398c-3a047e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132718Z-174c587ffdf4zw2thC1TEBu34000000001n00000000054f7
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:18 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                        Session IDSource IPSource PortDestination IPDestination Port
                        147192.168.2.64986713.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:18 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:18 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:18 GMT
                        Content-Type: text/xml
                        Content-Length: 1397
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE156D2EE"
                        x-ms-request-id: 68e67b08-c01e-00a2-1155-3c2327000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132718Z-15b8b599d88hd9g7hC1TEBp75c00000001d000000000bz05
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:18 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                        Session IDSource IPSource PortDestination IPDestination Port
                        148192.168.2.64986813.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:20 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:20 UTC515INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:20 GMT
                        Content-Type: text/xml
                        Content-Length: 1360
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                        ETag: "0x8DC582BEDC8193E"
                        x-ms-request-id: c87fa586-301e-0052-7045-3c65d6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132720Z-15b8b599d886w4hzhC1TEBb4ug00000001e000000000fh55
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:20 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        149192.168.2.64986913.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-22 13:27:20 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-22 13:27:20 UTC494INHTTP/1.1 200 OK
                        Date: Fri, 22 Nov 2024 13:27:20 GMT
                        Content-Type: text/xml
                        Content-Length: 1406
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                        ETag: "0x8DC582BEB16F27E"
                        x-ms-request-id: 990fd94f-f01e-0052-6c4e-3c9224000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241122T132720Z-178bfbc474bh5zbqhC1NYCkdug00000002y000000000db70
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-22 13:27:20 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                        Click to jump to process

                        Click to jump to process

                        Click to dive into process behavior distribution

                        Click to jump to process

                        Target ID:1
                        Start time:08:26:06
                        Start date:22/11/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                        Imagebase:0x7ff684c40000
                        File size:3'242'272 bytes
                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        Target ID:3
                        Start time:08:26:09
                        Start date:22/11/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2008,i,4362643795124069172,15302384300368995253,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                        Imagebase:0x7ff684c40000
                        File size:3'242'272 bytes
                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        Target ID:4
                        Start time:08:26:11
                        Start date:22/11/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cdn.prod.website-files.com/65dccdc21b806b929439370e/66e00f5491860971b9b9ef25_80703488528.pdf"
                        Imagebase:0x7ff684c40000
                        File size:3'242'272 bytes
                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        Target ID:8
                        Start time:08:27:24
                        Start date:22/11/2024
                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
                        Imagebase:0x7ff651090000
                        File size:5'641'176 bytes
                        MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        Target ID:9
                        Start time:08:27:25
                        Start date:22/11/2024
                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                        Imagebase:0x7ff70df30000
                        File size:3'581'912 bytes
                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        Target ID:10
                        Start time:08:27:25
                        Start date:22/11/2024
                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2108 --field-trial-handle=1584,i,7342828485281257287,2596209634222570188,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                        Imagebase:0x7ff70df30000
                        File size:3'581'912 bytes
                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        Target ID:15
                        Start time:08:27:50
                        Start date:22/11/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://bakaw.yftejum.com/26219954219491200559236131?gavatogizijifabalonatevepibemoxowanixarulot=vepozogagabusewalefilowufomejesifefebojomevewaxuzezarebezexumowafojinajepevekizuposakaloratumulafivufejoxujebanufitowilopexaxalaridakinudexurogogozikavojobonirogidederupebuwevaribefovegugojamuziboviferugov&utm_term=coping+skills+worksheets+for+inmates&zuziniworuriwetawafofoxodebetagetiju=vituzawobigozolovamigisakanakapokumevubetagivojiduverokelitazexagiregawonodomuluwipebukedawuxuzitokovogumaxiwivajasolejeduxaxuletimuk"
                        Imagebase:0x7ff684c40000
                        File size:3'242'272 bytes
                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:16
                        Start time:08:27:50
                        Start date:22/11/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=1992,i,17637653014877809553,13157694460209866799,262144 /prefetch:8
                        Imagebase:0x7ff684c40000
                        File size:3'242'272 bytes
                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        No disassembly