Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
wX7zgpJHJS.pdf

Overview

General Information

Sample name:wX7zgpJHJS.pdf
renamed because original name is a hash value
Original sample name:e4c5311d918ffeec4a87f4c66e2e00f8c4a350bfbf2578a15c13a36c496eb934.pdf
Analysis ID:1561703
MD5:7549f9d926be920cddc9f39f9f2d054f
SHA1:848600f31fda1679dabf569a9aa1bbcb449ae27c
SHA256:e4c5311d918ffeec4a87f4c66e2e00f8c4a350bfbf2578a15c13a36c496eb934
Infos:
Errors
  • Corrupt sample or wrongly selected analyzer.

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware

Classification

  • System is w10x64
  • Acrobat.exe (PID: 7480 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\wX7zgpJHJS.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7668 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7872 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2116 --field-trial-handle=1516,i,3287576505905602220,5535853741391849575,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 5428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "http://139.162.100.28:800//fe2ee3e4-0be8-49b8-a942-f57e5fe83086" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2212,i,7351402646075353315,12961935305262206493,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: wX7zgpJHJS.pdfReversingLabs: Detection: 41%
Source: wX7zgpJHJS.pdfVirustotal: Detection: 36%Perma Link
Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49984 version: TLS 1.2

Networking

barindex
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 800
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 800
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 800
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 800
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 800
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 800
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 800
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 139.162.100.28:800
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 139.162.100.28
Source: unknownTCP traffic detected without corresponding DNS query: 139.162.100.28
Source: unknownTCP traffic detected without corresponding DNS query: 139.162.100.28
Source: unknownTCP traffic detected without corresponding DNS query: 139.162.100.28
Source: unknownTCP traffic detected without corresponding DNS query: 139.162.100.28
Source: unknownTCP traffic detected without corresponding DNS query: 139.162.100.28
Source: unknownTCP traffic detected without corresponding DNS query: 139.162.100.28
Source: unknownTCP traffic detected without corresponding DNS query: 139.162.100.28
Source: unknownTCP traffic detected without corresponding DNS query: 139.162.100.28
Source: unknownTCP traffic detected without corresponding DNS query: 139.162.100.28
Source: unknownTCP traffic detected without corresponding DNS query: 139.162.100.28
Source: unknownTCP traffic detected without corresponding DNS query: 139.162.100.28
Source: unknownTCP traffic detected without corresponding DNS query: 139.162.100.28
Source: unknownTCP traffic detected without corresponding DNS query: 139.162.100.28
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=OZtrbRxkwLZ73bT&MD=KTomXAFm HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=OZtrbRxkwLZ73bT&MD=KTomXAFm HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET //fe2ee3e4-0be8-49b8-a942-f57e5fe83086 HTTP/1.1Host: 139.162.100.28:800Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //fe2ee3e4-0be8-49b8-a942-f57e5fe83086 HTTP/1.1Host: 139.162.100.28:800Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //fe2ee3e4-0be8-49b8-a942-f57e5fe83086 HTTP/1.1Host: 139.162.100.28:800Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //fe2ee3e4-0be8-49b8-a942-f57e5fe83086 HTTP/1.1Host: 139.162.100.28:800Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //fe2ee3e4-0be8-49b8-a942-f57e5fe83086 HTTP/1.1Host: 139.162.100.28:800Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //fe2ee3e4-0be8-49b8-a942-f57e5fe83086 HTTP/1.1Host: 139.162.100.28:800Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //fe2ee3e4-0be8-49b8-a942-f57e5fe83086 HTTP/1.1Host: 139.162.100.28:800Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: wX7zgpJHJS.pdfString found in binary or memory: http://139.162.100.28:800//fe2ee3e4-0be8-49b8-a942-f57e5fe83086)
Source: 77EC63BDA74BD0D0E0426DC8F80085060.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.1.drString found in binary or memory: http://x1.i.lencr.org/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49984 version: TLS 1.2
Source: classification engineClassification label: mal52.troj.winPDF@43/49@3/5
Source: wX7zgpJHJS.pdfInitial sample: http://139.162.100.28:800//fe2ee3e4-0be8-49b8-a942-f57e5fe83086
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-11-24 00-05-02-257.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: wX7zgpJHJS.pdfReversingLabs: Detection: 41%
Source: wX7zgpJHJS.pdfVirustotal: Detection: 36%
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\wX7zgpJHJS.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2116 --field-trial-handle=1516,i,3287576505905602220,5535853741391849575,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "http://139.162.100.28:800//fe2ee3e4-0be8-49b8-a942-f57e5fe83086"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2212,i,7351402646075353315,12961935305262206493,262144 /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2116 --field-trial-handle=1516,i,3287576505905602220,5535853741391849575,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2212,i,7351402646075353315,12961935305262206493,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: wX7zgpJHJS.pdfInitial sample: PDF keyword /JS count = 0
Source: wX7zgpJHJS.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: wX7zgpJHJS.pdfInitial sample: PDF keyword /EmbeddedFile count = 0

Hooking and other Techniques for Hiding and Protection

barindex
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 800
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 800
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 800
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 800
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 800
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 800
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 800
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media11
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging1
Ingress Tool Transfer
Scheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
wX7zgpJHJS.pdf42%ReversingLabsDocument-PDF.Trojan.Heuristic
wX7zgpJHJS.pdf37%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://139.162.100.28:800//fe2ee3e4-0be8-49b8-a942-f57e5fe83086)0%Avira URL Cloudsafe
http://139.162.100.28:800//fe2ee3e4-0be8-49b8-a942-f57e5fe830860%Avira URL Cloudsafe
http://139.162.100.28:800//fe2ee3e4-0be8-49b8-a942-f57e5fe830861%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
172.217.21.36
truefalse
    high
    x1.i.lencr.org
    unknown
    unknownfalse
      high
      NameMaliciousAntivirus DetectionReputation
      http://139.162.100.28:800//fe2ee3e4-0be8-49b8-a942-f57e5fe83086false
      • 1%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.1.drfalse
        high
        http://139.162.100.28:800//fe2ee3e4-0be8-49b8-a942-f57e5fe83086)wX7zgpJHJS.pdffalse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        23.56.162.204
        unknownUnited States
        16625AKAMAI-ASUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        139.162.100.28
        unknownNetherlands
        63949LINODE-APLinodeLLCUSfalse
        172.217.21.36
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.4
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1561703
        Start date and time:2024-11-24 06:04:05 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 4m 38s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowspdfcookbook.jbs
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:12
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample name:wX7zgpJHJS.pdf
        renamed because original name is a hash value
        Original Sample Name:e4c5311d918ffeec4a87f4c66e2e00f8c4a350bfbf2578a15c13a36c496eb934.pdf
        Detection:MAL
        Classification:mal52.troj.winPDF@43/49@3/5
        Cookbook Comments:
        • Found application associated with file extension: .pdf
        • Found PDF document
        • URL browsing timeout or error
        • Close Viewer
        • Corrupt sample or wrongly selected analyzer.
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 184.30.16.138, 2.19.198.75, 23.32.238.130, 52.5.13.197, 23.22.254.206, 54.227.187.23, 52.202.204.11, 162.159.61.3, 172.64.41.3, 23.195.39.65, 2.16.149.141, 2.16.149.153, 192.229.221.95, 172.217.21.35, 172.217.19.238, 64.233.165.84, 34.104.35.123, 142.250.181.42, 142.250.181.138, 142.250.181.10, 142.250.181.74, 172.217.17.42, 172.217.19.202, 142.250.181.106, 172.217.21.42, 172.217.17.74, 172.217.19.234, 172.217.17.67, 172.217.17.78
        • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, optimizationguide-pa.googleapis.com, clients1.google.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, edgedl.me.gvt1.com, clients.l.google.com, geo2.adobe.com
        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
        • Not all processes where analyzed, report is missing behavior information
        • Report size exceeded maximum capacity and may have missing behavior information.
        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
        TimeTypeDescription
        00:05:10API Interceptor2x Sleep call for process: AcroCEF.exe modified
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        239.255.255.250file.exeGet hashmaliciousLummaC StealerBrowse
          file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
            file.exeGet hashmaliciousAmadeyBrowse
              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                file.exeGet hashmaliciousLummaC StealerBrowse
                  file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                    file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                      file.exeGet hashmaliciousLummaC StealerBrowse
                        file.exeGet hashmaliciousLummaC StealerBrowse
                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                            139.162.100.28QWJfaEAROV.exeGet hashmaliciousAsyncRATBrowse
                              23.56.162.204http://cdn.prod.website-files.com/65dccdc21b806b929439370e/66e00f5491860971b9b9ef25_80703488528.pdfGet hashmaliciousUnknownBrowse
                                Isabella County Emergency Management-protected.pdfGet hashmaliciousUnknownBrowse
                                  f5dc5302-022c-8bef-7a8e-e20ea821f59b.emlGet hashmaliciousHTMLPhisherBrowse
                                    No context
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    LINODE-APLinodeLLCUSSystemCoreHelper.dllGet hashmaliciousLummaC StealerBrowse
                                    • 192.81.132.76
                                    https://app.typeset.com/play/G4WZ1Get hashmaliciousHTMLPhisherBrowse
                                    • 45.33.60.162
                                    https://www.plushtoysmfg.com/plush-keychain-factory/Get hashmaliciousAnonymous ProxyBrowse
                                    • 45.33.3.184
                                    mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                    • 172.105.84.134
                                    boatnet.x86.elfGet hashmaliciousUnknownBrowse
                                    • 104.237.135.249
                                    boatnet.mpsl.elfGet hashmaliciousUnknownBrowse
                                    • 104.237.135.234
                                    boatnet.ppc.elfGet hashmaliciousUnknownBrowse
                                    • 172.104.165.127
                                    https://hopp.bio/wchnGet hashmaliciousHTMLPhisherBrowse
                                    • 173.230.149.18
                                    fM7fKHA1rf.exeGet hashmaliciousXenoRATBrowse
                                    • 96.126.118.61
                                    exe009.exeGet hashmaliciousEmotetBrowse
                                    • 103.3.63.137
                                    AKAMAI-ASUSmips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                    • 23.77.29.228
                                    sh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                    • 23.6.0.211
                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                    • 23.57.90.140
                                    arm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                    • 104.84.185.144
                                    arm5.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                    • 104.94.168.92
                                    sh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                    • 104.92.23.58
                                    arm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                    • 184.25.147.125
                                    x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                    • 23.211.10.190
                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                    • 23.57.90.141
                                    http://elizgallery.com/js.phpGet hashmaliciousUnknownBrowse
                                    • 23.206.197.25
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    28a2c9bd18a11de089ef85a160da29e4file.exeGet hashmaliciousLummaC StealerBrowse
                                    • 20.109.210.53
                                    • 13.107.246.63
                                    • 184.30.17.174
                                    file.exeGet hashmaliciousAmadeyBrowse
                                    • 20.109.210.53
                                    • 13.107.246.63
                                    • 184.30.17.174
                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                    • 20.109.210.53
                                    • 13.107.246.63
                                    • 184.30.17.174
                                    4yOuoT4GFy.exeGet hashmaliciousAsyncRATBrowse
                                    • 20.109.210.53
                                    • 13.107.246.63
                                    • 184.30.17.174
                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                    • 20.109.210.53
                                    • 13.107.246.63
                                    • 184.30.17.174
                                    file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                    • 20.109.210.53
                                    • 13.107.246.63
                                    • 184.30.17.174
                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                    • 20.109.210.53
                                    • 13.107.246.63
                                    • 184.30.17.174
                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                    • 20.109.210.53
                                    • 13.107.246.63
                                    • 184.30.17.174
                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                    • 20.109.210.53
                                    • 13.107.246.63
                                    • 184.30.17.174
                                    https://lifetraces.org/spo/priv/auth/login.phpGet hashmaliciousUnknownBrowse
                                    • 20.109.210.53
                                    • 13.107.246.63
                                    • 184.30.17.174
                                    No context
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):292
                                    Entropy (8bit):5.081218812204917
                                    Encrypted:false
                                    SSDEEP:6:HVJAM+q2Pwkn2nKuAl9OmbnIFUt8YVJQZmw+YVJzSMVkwOwkn2nKuAl9OmbjLJ:V+vYfHAahFUt8z/+8/V5JfHAaSJ
                                    MD5:EACB3E036AAF4249BD3ADE0AEBFCA136
                                    SHA1:A20AB9675310BE733EE3A838680CDB548C9A3D4A
                                    SHA-256:8227E8216F8B75E0FC4B9F5F4248215D382083CDD5A525708E4FB97DBC28F187
                                    SHA-512:B2ABD0A7323277632221BC5FAF015DD4002CCA47A87924746C6683134C9295B329E27A9CA0E91E15CF15D57C3E9824385EC0198E55A549C5546A0400A4FFFA73
                                    Malicious:false
                                    Reputation:low
                                    Preview:2024/11/24-00:05:00.015 1e1c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/24-00:05:00.016 1e1c Recovering log #3.2024/11/24-00:05:00.017 1e1c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):292
                                    Entropy (8bit):5.081218812204917
                                    Encrypted:false
                                    SSDEEP:6:HVJAM+q2Pwkn2nKuAl9OmbnIFUt8YVJQZmw+YVJzSMVkwOwkn2nKuAl9OmbjLJ:V+vYfHAahFUt8z/+8/V5JfHAaSJ
                                    MD5:EACB3E036AAF4249BD3ADE0AEBFCA136
                                    SHA1:A20AB9675310BE733EE3A838680CDB548C9A3D4A
                                    SHA-256:8227E8216F8B75E0FC4B9F5F4248215D382083CDD5A525708E4FB97DBC28F187
                                    SHA-512:B2ABD0A7323277632221BC5FAF015DD4002CCA47A87924746C6683134C9295B329E27A9CA0E91E15CF15D57C3E9824385EC0198E55A549C5546A0400A4FFFA73
                                    Malicious:false
                                    Reputation:low
                                    Preview:2024/11/24-00:05:00.015 1e1c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/24-00:05:00.016 1e1c Recovering log #3.2024/11/24-00:05:00.017 1e1c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):336
                                    Entropy (8bit):5.108379191555379
                                    Encrypted:false
                                    SSDEEP:6:HVLn+q2Pwkn2nKuAl9Ombzo2jMGIFUt8YVL5WZmw+YVLTzNVkwOwkn2nKuAl9OmT:5n+vYfHAa8uFUt8g5W/+gTRV5JfHAa8z
                                    MD5:F2EF6FFAB02B8241C5FDB5553C41A8B1
                                    SHA1:805AF8037E3EDCE5D24E1FBE0C6EB0D2E03631C1
                                    SHA-256:8F2F4634A93B5ECB31FDE9A386620A843E3A959747981224E90AE2AF116DA9CA
                                    SHA-512:6046DE3F43177785FF053C6632518B6A4258501EC59F2F4811060076E9625C26575CAA8D4F953D6360EAD5114BE693493F5E87E977FABAB664D28C33350778A0
                                    Malicious:false
                                    Reputation:low
                                    Preview:2024/11/24-00:05:00.232 1f3c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/24-00:05:00.233 1f3c Recovering log #3.2024/11/24-00:05:00.234 1f3c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):336
                                    Entropy (8bit):5.108379191555379
                                    Encrypted:false
                                    SSDEEP:6:HVLn+q2Pwkn2nKuAl9Ombzo2jMGIFUt8YVL5WZmw+YVLTzNVkwOwkn2nKuAl9OmT:5n+vYfHAa8uFUt8g5W/+gTRV5JfHAa8z
                                    MD5:F2EF6FFAB02B8241C5FDB5553C41A8B1
                                    SHA1:805AF8037E3EDCE5D24E1FBE0C6EB0D2E03631C1
                                    SHA-256:8F2F4634A93B5ECB31FDE9A386620A843E3A959747981224E90AE2AF116DA9CA
                                    SHA-512:6046DE3F43177785FF053C6632518B6A4258501EC59F2F4811060076E9625C26575CAA8D4F953D6360EAD5114BE693493F5E87E977FABAB664D28C33350778A0
                                    Malicious:false
                                    Reputation:low
                                    Preview:2024/11/24-00:05:00.232 1f3c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/24-00:05:00.233 1f3c Recovering log #3.2024/11/24-00:05:00.234 1f3c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):475
                                    Entropy (8bit):4.967403857886107
                                    Encrypted:false
                                    SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                    MD5:B7761633048D74E3C02F61AD04E00147
                                    SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                    SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                    SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                    Malicious:false
                                    Reputation:moderate, very likely benign file
                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):475
                                    Entropy (8bit):4.967403857886107
                                    Encrypted:false
                                    SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                    MD5:B7761633048D74E3C02F61AD04E00147
                                    SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                    SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                    SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                    Malicious:false
                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):475
                                    Entropy (8bit):4.967403857886107
                                    Encrypted:false
                                    SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                    MD5:B7761633048D74E3C02F61AD04E00147
                                    SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                    SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                    SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                    Malicious:false
                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:JSON data
                                    Category:modified
                                    Size (bytes):475
                                    Entropy (8bit):4.96509579916514
                                    Encrypted:false
                                    SSDEEP:12:YH/um3RA8sqc4xsBdOg2HAcaq3QYiubInP7E4TX:Y2sRdstdMHr3QYhbG7n7
                                    MD5:E4C0E8333ADA1E64E34DCA5BAAE22FF2
                                    SHA1:7DC47C4AEE97156B401C6A26B3C2415207F2E744
                                    SHA-256:363FB3CCE9C2B24B897E5DB8C786B805558E3FBA2BA4482664ED284FDA5DED3E
                                    SHA-512:03279FC7B3E89B290F1AC98F3B22FCCC52E8447E2667F25C93CF35B7413B919807D53B9ED2D87AD23310CF7CCB3ACF97D680BD2B996A2565C471D79EDCFDBD63
                                    Malicious:false
                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13376984712686228","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":661106},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):4730
                                    Entropy (8bit):5.254933124925794
                                    Encrypted:false
                                    SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7ILlBi7Z:etJCV4FiN/jTN/2r8Mta02fEhgO73go5
                                    MD5:8045DA965F32E4DD38527D90A9825B8A
                                    SHA1:AA238F732E58CF777F8363E7F32C7BCB4312915F
                                    SHA-256:6667D31A952B391891F9C1572AFAF6A1D41A27901CB24C6D40FC1F65418FBA7C
                                    SHA-512:7615A272A44699B73F82D12BADFAE66A1B508CFC7A1706EA069A5D304E2825A9D7AB61F8D40223FD03592A576C7ACA716718C2A25BD6F3B66800F4C23C93FA0D
                                    Malicious:false
                                    Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):324
                                    Entropy (8bit):5.145773333737724
                                    Encrypted:false
                                    SSDEEP:6:HVNKWFN+q2Pwkn2nKuAl9OmbzNMxIFUt8YVNASmWZmw+YVNUMBFNVkwOwkn2nKuP:iS+vYfHAa8jFUt8AmW/+yRV5JfHAa84J
                                    MD5:7C65ADA8B447196380CE8665A9EEB477
                                    SHA1:82A911DD24D2B80226A0028FAF05F596D9861150
                                    SHA-256:B75594259043CCE1107ACA28542A42C129B57A83E7161904EAA7BCA66D8D21C2
                                    SHA-512:B814FA59584378A081871BA4CF174F4E33097E660BC5470B2B18285ABA8CC8941D51B5D6635E80623E81ECC6C791A7437C2FF5F600CCC4BBA56DAA2D9180A743
                                    Malicious:false
                                    Preview:2024/11/24-00:05:00.416 1f3c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/24-00:05:00.429 1f3c Recovering log #3.2024/11/24-00:05:00.436 1f3c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):324
                                    Entropy (8bit):5.145773333737724
                                    Encrypted:false
                                    SSDEEP:6:HVNKWFN+q2Pwkn2nKuAl9OmbzNMxIFUt8YVNASmWZmw+YVNUMBFNVkwOwkn2nKuP:iS+vYfHAa8jFUt8AmW/+yRV5JfHAa84J
                                    MD5:7C65ADA8B447196380CE8665A9EEB477
                                    SHA1:82A911DD24D2B80226A0028FAF05F596D9861150
                                    SHA-256:B75594259043CCE1107ACA28542A42C129B57A83E7161904EAA7BCA66D8D21C2
                                    SHA-512:B814FA59584378A081871BA4CF174F4E33097E660BC5470B2B18285ABA8CC8941D51B5D6635E80623E81ECC6C791A7437C2FF5F600CCC4BBA56DAA2D9180A743
                                    Malicious:false
                                    Preview:2024/11/24-00:05:00.416 1f3c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/24-00:05:00.429 1f3c Recovering log #3.2024/11/24-00:05:00.436 1f3c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                    Category:dropped
                                    Size (bytes):65110
                                    Entropy (8bit):1.828505948673795
                                    Encrypted:false
                                    SSDEEP:192:LprNa56mKF4Aiqyv6ByzM1fUhhJUj6jWsD0ZScMeqO4:N856D4YBCG8DvjWsDiI
                                    MD5:5B315F367BCD8EA23191E236BDA399B6
                                    SHA1:1A14555371CBEBFED6A54A5129A719565E7472DF
                                    SHA-256:843C0B0710171AA6583C60AE59010FFF1FBE505B950A8919820B7A7181FEC48E
                                    SHA-512:8D1D3DAC0AC81AD97EF8D41EE8B688D14A62F508F9C1F5DC9B3B86A0E3EE66972945C215EE16D0627FEC0700F81A4223F70F596B2E7972B768EDA4E7A6880F69
                                    Malicious:false
                                    Preview:BMV.......6...(...k...h..... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................qqq.SSS.SSS.XXX.....000.....zzz.999.uuu.;;;.(((.....lll.....555.lll.........RRR.........zzz...................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                    Category:dropped
                                    Size (bytes):86016
                                    Entropy (8bit):4.444777656330344
                                    Encrypted:false
                                    SSDEEP:384:yezci5t9iBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rWs3OazzU89UTTgUL
                                    MD5:EE86BF5B6A5A70D665F41EA26785A13A
                                    SHA1:28470F22730B35C766E84AE5C357163F93C92585
                                    SHA-256:1FC1C71C12AD0D20780F32B33B2B0FE876684A4217EA8C44CD693E507D648CB7
                                    SHA-512:EC23EFAEACCB5500133C634A07AE2BCCF36CC53873492EA0E846A773A3CF0232E68B4FE1CE3343D316404A2F5F6DBB537D901452335DD29EBFED91A06E69C751
                                    Malicious:false
                                    Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:SQLite Rollback Journal
                                    Category:dropped
                                    Size (bytes):8720
                                    Entropy (8bit):3.7744116911835754
                                    Encrypted:false
                                    SSDEEP:48:7MWp/E2ioyVPioy9oWoy1Cwoy1rKOioy1noy1AYoy1Wioy1hioybioyyoy1noy17:7xpjuPFuXKQHIb9IVXEBodRBkC
                                    MD5:CDD6CFB7930B01D5E6A3A3B06E1622A2
                                    SHA1:7C401EC1598CA57440C8ECE9838A1E1047E17EA6
                                    SHA-256:96EC407ED7F955E55EFAB3656605E37A75722DEE460199E61E72CA77664E7239
                                    SHA-512:8553E14E713417F4081A9A3CC22E568CBBDF57E2CBDE9B6887C681A95820466D99251634F30DF746863A027697BAFF7E03AAECAAB1534B15A55B43E92D7C7F58
                                    Malicious:false
                                    Preview:.... .c.......?................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:Certificate, Version=3
                                    Category:dropped
                                    Size (bytes):1391
                                    Entropy (8bit):7.705940075877404
                                    Encrypted:false
                                    SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                    MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                    SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                    SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                    SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                    Malicious:false
                                    Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                    Category:dropped
                                    Size (bytes):71954
                                    Entropy (8bit):7.996617769952133
                                    Encrypted:true
                                    SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                    MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                    SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                    SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                    SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                    Malicious:false
                                    Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):192
                                    Entropy (8bit):2.719821284221079
                                    Encrypted:false
                                    SSDEEP:3:kkFklXVItfllXlE/HT8kjBttNNX8RolJuRdxLlGB9lQRYwpDdt:kK5eT8qBVNMa8RdWBwRd
                                    MD5:8DDE4E6D127CB6C93C70E1F0496E3F4B
                                    SHA1:B759C9CEE9A8629F44D94DF7A8B10EEED46B92A5
                                    SHA-256:415A3721EE3F9FD2DA53F1703441427A08CC3BCB4C02B9602E0417CCD3ACB7CC
                                    SHA-512:75703F6F80276840DBA910C20624156BB06555A2E5B9FE1EC3908BE8EAE272E7FA000C8440E2170A5E8F648F72393FDA47C410E800EBB30E38CCACA439679024
                                    Malicious:false
                                    Preview:p...... ........$p.o.>..(....................................................... ..........W.....X..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:data
                                    Category:modified
                                    Size (bytes):328
                                    Entropy (8bit):3.1280954022511493
                                    Encrypted:false
                                    SSDEEP:6:kKxEL9UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:PDnLNkPlE99SNxAhUe/3
                                    MD5:5E1575FE79C42D5739AAF2CF780D6559
                                    SHA1:BB370184DA88BBA21B57122C247F68A58940A907
                                    SHA-256:76F5D38D835FB6726261392A7DB3DD12AF2535067A6C6E8223D0C0D274831454
                                    SHA-512:296979E973444BB9A0F600C7DDE601B959F4BDF41D2ADBEC2322C907724E27707672720C1DEDC4AE8D48F3B9A51D80AEF4C5D4C6E4B915EE3F625053E8EDD098
                                    Malicious:false
                                    Preview:p...... ............>..(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:PostScript document text
                                    Category:dropped
                                    Size (bytes):10880
                                    Entropy (8bit):5.214360287289079
                                    Encrypted:false
                                    SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                    MD5:B60EE534029885BD6DECA42D1263BDC0
                                    SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                    SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                    SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                    Malicious:false
                                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):243196
                                    Entropy (8bit):3.3450692389394283
                                    Encrypted:false
                                    SSDEEP:1536:vKPCPiyzDtrh1cK3XEivK7VK/3AYvYwgqErRo+RQn:yPClJ/3AYvYwghFo+RQn
                                    MD5:F5567C4FF4AB049B696D3BE0DD72A793
                                    SHA1:EBEADDE9FF0AF2C201A5F7CC747C9EA61CFA6916
                                    SHA-256:D8DBFE71873929825A420F73821F3FF0254D51984FAAA82E1B89D31188F77C04
                                    SHA-512:E769735991E5B1331E259608854D00CDA4F3E92285FDC500158CBD09CBCCEAD8A387F78256A43919B13EBE70C995D19242377C315B0CCBBD4F813251608C1D56
                                    Malicious:false
                                    Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):295
                                    Entropy (8bit):5.353587437657647
                                    Encrypted:false
                                    SSDEEP:6:YEQXJ2HXz8ZRR6VoZcg1vRcR0YH+pDoAvJM3g98kUwPeUkwRe9:YvXKXIZRRrZc0vEGMbLUkee9
                                    MD5:74B2A876FD41E081B98B6C219205B6EB
                                    SHA1:EE966A670D6A3863B72CF7D313A824CE98874A5D
                                    SHA-256:4D509580E1D7118E020891B0AFF14D40695531BD7B5E7410D10EC9E30B0A978E
                                    SHA-512:9F14AB1C055A3654E43D1F5A743C687FFEE19F9C9EC9B2F2518D4433687D48E26AA5C81E305EAC85C8BEA5BFDE14E1902FC0F0204BB071ED2E6E5AE202458EB4
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"f271a276-dee3-4da4-9ccb-4418bc9aa8c7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732600015921,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):294
                                    Entropy (8bit):5.30177048216109
                                    Encrypted:false
                                    SSDEEP:6:YEQXJ2HXz8ZRR6VoZcg1vRcR0YH+pDoAvJfBoTfXpnrPeUkwRe9:YvXKXIZRRrZc0vEGWTfXcUkee9
                                    MD5:F8B3262ECE9AEBD88D4ED98E2EADCAAA
                                    SHA1:28155E7821E640785637DA4ABAFD49A341B6BF3A
                                    SHA-256:5691E4E5623B3469004DABC61B0A3510CC51A7532009AF554DF61DB53D284119
                                    SHA-512:FD2207BDCE10BE3EFF5552F35413AF1F4A66AD7570E8B3F31087FE22EB9CA2A7CB5050B448381F62A355D796B6A199D66C860822554B526AAE08F9E201694182
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"f271a276-dee3-4da4-9ccb-4418bc9aa8c7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732600015921,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):294
                                    Entropy (8bit):5.279531552532916
                                    Encrypted:false
                                    SSDEEP:6:YEQXJ2HXz8ZRR6VoZcg1vRcR0YH+pDoAvJfBD2G6UpnrPeUkwRe9:YvXKXIZRRrZc0vEGR22cUkee9
                                    MD5:6ECD3E5423FB026D1C77930E4E09242A
                                    SHA1:4878454275D4510B336756BE3A7B4B77D46DB943
                                    SHA-256:5B247001168CCA1E048C70F23BF3C6B817388DA6BE01F8CA2D186DB62724731A
                                    SHA-512:683EA92C064C1071DC528B7F3748B795BCBAE361A79B462BA36A24EAB039E0EBE2B3DFFC9EF92E981638CBA495415B9BFF664F20F7FC3E5EC894E1E972E6E5A1
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"f271a276-dee3-4da4-9ccb-4418bc9aa8c7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732600015921,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):285
                                    Entropy (8bit):5.340254928110366
                                    Encrypted:false
                                    SSDEEP:6:YEQXJ2HXz8ZRR6VoZcg1vRcR0YH+pDoAvJfPmwrPeUkwRe9:YvXKXIZRRrZc0vEGH56Ukee9
                                    MD5:19547149D52EF9B588A52F20D9140FC3
                                    SHA1:9AA771EED1997FE9CD02296AB429391F74027C8E
                                    SHA-256:6DF1A9B267BCB3BFBB4314EDF8B23DC5EAEE51463F0EB2CC4589C2E75B7F9A8F
                                    SHA-512:DFC9ABA30C0BE508D3E25498F4571FF130E780C314247D83254A7F44420DFB5C1F23E347259C138CB4506E5E9477338C7A2579A012756B9A4A528311C18AAC40
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"f271a276-dee3-4da4-9ccb-4418bc9aa8c7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732600015921,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):1123
                                    Entropy (8bit):5.684904426743608
                                    Encrypted:false
                                    SSDEEP:24:Yv6XC3rzvBpLgE9cQx8LennAvzBvkn0RCmK8czOCCS3:Yv5XZhgy6SAFv5Ah8cv/3
                                    MD5:7A75707CE2D3AD57408874DBD89AA7B1
                                    SHA1:C70FD94BC9210208706727FFF9208B2BAA93FF39
                                    SHA-256:8BF9DB8F08864535B2301A71482782D1FF080E56153A6D9BB7CCCE41E48CB677
                                    SHA-512:9BB5946C612068A50377EB2A0FB0F2452935BCCAAA0F424F977B416AA2417C249EE2987FF090304DF4B6EFDC53411786820EF7A0CD6AA8514D7F6F043F2AA10B
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"f271a276-dee3-4da4-9ccb-4418bc9aa8c7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732600015921,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):1122
                                    Entropy (8bit):5.678132454337872
                                    Encrypted:false
                                    SSDEEP:24:Yv6XC3rzvdVLgEwcp06ybnAvz7xHn0RCmK8czOCYHfl8zdBu:Yv5XVFgSNycJUAh8cvYHN
                                    MD5:4025B7EB7765081474702C5A641813B6
                                    SHA1:D27A5DC4BCF6BB137022D3544F163F47D045BB29
                                    SHA-256:C968E347AFB334C1404B748F9AD96421BB211056B7E20F981696C2A5315A37EE
                                    SHA-512:B6D863BFF74941F4FBF054523AA5029FBA761EEE544F563DF82FE3E917AAE13005A7FD8638068EFDFEBD3C6EEA2BD79E046361A3E69924012F888539C09A12D0
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"f271a276-dee3-4da4-9ccb-4418bc9aa8c7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732600015921,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_0","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"1aad653c-ef44-43f7-be1c-3a2ba2cf2cfc","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuIFBERiBmb3JtcyAmIGFncmVlbWVudHMuIn0sInRjY
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):292
                                    Entropy (8bit):5.288723584297379
                                    Encrypted:false
                                    SSDEEP:6:YEQXJ2HXz8ZRR6VoZcg1vRcR0YH+pDoAvJfQ1rPeUkwRe9:YvXKXIZRRrZc0vEGY16Ukee9
                                    MD5:8CDFCA8CAC4F22A35306A66451FAB530
                                    SHA1:21DC1E5DFBFCDA87EF326F0073B66C2899A99AA4
                                    SHA-256:F0FC8A1F428649408A94A14FFDB63DA03E94277C2A9D07117F0C1336AEE107C3
                                    SHA-512:01A8ACA823F42B6DDFC796E3259C9C883AB0D3C2139EA0FEF945D61EA868BE2D5477858404E65F7660143812CF685D11C7770E96B08919A560E5B0858AE5F65F
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"f271a276-dee3-4da4-9ccb-4418bc9aa8c7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732600015921,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):1102
                                    Entropy (8bit):5.669244049078506
                                    Encrypted:false
                                    SSDEEP:24:Yv6XC3rzvc2LgErcXWl7y0nAvzIBcSJCBViVu:Yv5X0ogH47yfkB5kV3
                                    MD5:888BC8C88172E4F8245D3803660A77DF
                                    SHA1:E5F37FC0A52D57F9F2A40071D24ED67E36474967
                                    SHA-256:ED1BADE095BDEA69617996B657E2012E00CF67985351081DFE0325DEF98ABB1E
                                    SHA-512:9566103920F45671A89AD66331E1BE865FADB55B28CDA0C89FCC17AFEFD143B847942F80F11D1B0218801444673180E0D79B1F783B607B6897CC0E4E6861EFD1
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"f271a276-dee3-4da4-9ccb-4418bc9aa8c7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732600015921,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_1","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"533ab5eb-b236-4889-89a5-ac002261d71e","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkVkaXRQREZSZHJBcHBGdWxsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTRweCIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTJweCIsImZvbnRfc3R5bGUiOiItMSJ9LCJ0aXRsZSI6bnVsbCwiZGVzY3JpcHRpb24iOiJFZGl0IHRleHQsIGltYWdlcywgcGFnZXMsIGFuZCBtb3JlLiJ9LCJ0Y2F0SWQiOm51bGx9","da
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):1164
                                    Entropy (8bit):5.693324692151144
                                    Encrypted:false
                                    SSDEEP:24:Yv6XC3rzvcKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5u:Yv5XEEgqprtrS5OZjSlwTmAfSK8
                                    MD5:B1755A0D9F66C1FAF52140F21EBAA71F
                                    SHA1:99CCD4BECACED6E6C5E167CBD5E9E3AF337A7606
                                    SHA-256:5A769A40F5575BDEF8F4004D161A7B413028908A81A03F842971E08D896C0881
                                    SHA-512:1BC25BFB86CC79C754839E29B34335E1B2064149E91C3BAE0E728D57EE50BF7F443EA0E23DA3F36B2431B72491AF8E76849C549021EE40429FB487685A26ED5C
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"f271a276-dee3-4da4-9ccb-4418bc9aa8c7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732600015921,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):289
                                    Entropy (8bit):5.291255719127716
                                    Encrypted:false
                                    SSDEEP:6:YEQXJ2HXz8ZRR6VoZcg1vRcR0YH+pDoAvJfYdPeUkwRe9:YvXKXIZRRrZc0vEGg8Ukee9
                                    MD5:50411CC87ADCE49C293749009BDC8A6F
                                    SHA1:A2AE7FB253DEC69B5C5E64D76578EAC4663A3D9F
                                    SHA-256:928EA3035CFCB4FC70BABAB59D2ABADA5BAF3E85099A4563B04C40A888FC55FF
                                    SHA-512:1EEBE7FAF45CBBBDEDB20A7770D26C58F5605BE5087158BCD1092E6F09E82EECAD3A28BD2BFB1D43F8226B4F50CE8D21CA4C35E3B08C2F80D7B6367522AD5552
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"f271a276-dee3-4da4-9ccb-4418bc9aa8c7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732600015921,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):284
                                    Entropy (8bit):5.277451134271324
                                    Encrypted:false
                                    SSDEEP:6:YEQXJ2HXz8ZRR6VoZcg1vRcR0YH+pDoAvJf+dPeUkwRe9:YvXKXIZRRrZc0vEG28Ukee9
                                    MD5:BF8D77F0304466B29C393501B07B996B
                                    SHA1:F4FD95E5A4541A744698B8613B1DD1B039322BAE
                                    SHA-256:837CCEDEE633FBF6B3663582856E3420A22FCB8F06F561D2B196D620B2BDBB2C
                                    SHA-512:B01A450055C5801A10B8159DE610E80A606445B73D65B799380B9867DEC23A58E4431254D75A1235B9FA860FA4D16D24DC0E948A86B92126C903A4373FF3291D
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"f271a276-dee3-4da4-9ccb-4418bc9aa8c7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732600015921,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):291
                                    Entropy (8bit):5.274862914951904
                                    Encrypted:false
                                    SSDEEP:6:YEQXJ2HXz8ZRR6VoZcg1vRcR0YH+pDoAvJfbPtdPeUkwRe9:YvXKXIZRRrZc0vEGDV8Ukee9
                                    MD5:E2775DF11CCF31B084D211004B17E28C
                                    SHA1:0D2C6B4A6567F0A4486FC998A12F841A9C2F549E
                                    SHA-256:A13E9289B09F7500BA20A5380E0E685B5AD349F3FF46B37A8A0CC93D8F4AAEA8
                                    SHA-512:9584D9C267CB9A1F35F59E8530709ECE14359307DDE8EA7F6702C16BA48DA23D5FA9C690B58C90F5A8CB8A4DC686214CCE466F1B312682CC69CD419651D11735
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"f271a276-dee3-4da4-9ccb-4418bc9aa8c7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732600015921,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):287
                                    Entropy (8bit):5.279968610435944
                                    Encrypted:false
                                    SSDEEP:6:YEQXJ2HXz8ZRR6VoZcg1vRcR0YH+pDoAvJf21rPeUkwRe9:YvXKXIZRRrZc0vEG+16Ukee9
                                    MD5:64E7F256553B71D769AFF3E347800E4F
                                    SHA1:72B2CB019B2188ED14C72C08E2A3F72EEC899EC4
                                    SHA-256:5C58DBD4B3C2347DEDBD4D29E478C31DF8879883ACD41C55618FB34744D438DA
                                    SHA-512:3097C57FF7F52AB66C8377902928E2AEAEC4E03C525B2B952A510CD699898E773B8CAF5D253DC5B484A42552C131490FF9DC3D426FF84900ACDC11BD035EFA07
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"f271a276-dee3-4da4-9ccb-4418bc9aa8c7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732600015921,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):1090
                                    Entropy (8bit):5.660165195606807
                                    Encrypted:false
                                    SSDEEP:24:Yv6XC3rzvBamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BS3:Yv5X1BgkDMUJUAh8cvM3
                                    MD5:B60978D6FF115444E684A6662F6878C9
                                    SHA1:BED599297761E3500308D6D48ED147EBD9326B12
                                    SHA-256:6D97EB8472CFF057DCE7D2EF842D1E846D79132C68498BCABD2C903CF9C698D1
                                    SHA-512:4345EB3257D3A21F3BE719DEAD42039E85E594EB0D07104148C2450E0832A910061FE20F839C22395DE8D1A77A4B29E8C7A92E9FF0CAC52E3F0BEAC6149A6BD6
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"f271a276-dee3-4da4-9ccb-4418bc9aa8c7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732600015921,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):286
                                    Entropy (8bit):5.255003892192397
                                    Encrypted:false
                                    SSDEEP:6:YEQXJ2HXz8ZRR6VoZcg1vRcR0YH+pDoAvJfshHHrPeUkwRe9:YvXKXIZRRrZc0vEGUUUkee9
                                    MD5:F7546594D6D1EF08DF9DA78D9180E17F
                                    SHA1:CCF00D0A3D2AEBA66A770DA8B1F87114914D47D8
                                    SHA-256:79B1E2450707E15EAA7B7DC875D6EAAB6FBA9CC869F5EDD3CA2D36BA51FEB0C6
                                    SHA-512:ECA4084E9AD3F69C400D58DE2C70D4DC97377701831618D6BB1BEA99DD0942C983BDAC297BA31AC59AEF675EDB185B945FAAC635CD89A6F660F27E0E111E13E8
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"f271a276-dee3-4da4-9ccb-4418bc9aa8c7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732600015921,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):782
                                    Entropy (8bit):5.359789849611001
                                    Encrypted:false
                                    SSDEEP:12:YvXKXIZRRrZc0vEGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWy:Yv6XC3rzvq168CgEXX5kcIfANh3
                                    MD5:C78A5BD9383D06D884DCB406E038A689
                                    SHA1:5E5B74C58D7752AA9C75F7434CC3CAE8A02BACC1
                                    SHA-256:BE0A7263F190DD0258D7E678DAC5DBEF376F92CC90BE383B1C621866282342C7
                                    SHA-512:7843A881F5C284A6085B80B30154284C5508252A2FA67C54F838CCAA56DD2BD32F1E744E8E18269611E3EFF03453D136ADF79496958A53016A9F5D6BE943BBAB
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"f271a276-dee3-4da4-9ccb-4418bc9aa8c7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732600015921,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1732424710956}}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):4
                                    Entropy (8bit):0.8112781244591328
                                    Encrypted:false
                                    SSDEEP:3:e:e
                                    MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                    SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                    SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                    SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                    Malicious:false
                                    Preview:....
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):2817
                                    Entropy (8bit):5.126510317570042
                                    Encrypted:false
                                    SSDEEP:24:YOy1vzgu7avzayWTxpYQx6CKT0pY2fKd0Ijzbj0SwBKW824f2LSqWSUD5Dr9HuTj:YdVU/3i6tT0pYJd1Dr7FfUWS819s
                                    MD5:8E2293AC25B150C5EE3A4F532CEE7432
                                    SHA1:13CF89C503894578E761E283311D94D2B7DE7007
                                    SHA-256:D7BD3621E2B0E7A218E1D31C91E466EB6BD544CA3D289A84E6211C343F34BCD0
                                    SHA-512:9292D44FAD96F89F3D1B00CF0FAA52B17E418348534D32893969C242336230752EA6AEB064D6D9F12758E0381CB2C71D8FEDE859840CD8FB4FEC3B7ED56466F0
                                    Malicious:false
                                    Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"28a87ebbeba3c889583611760f35a775","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1122,"ts":1732424710000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"74d107034558019913ef26c60e5e707a","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1732424710000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"ba23928e1139f6189303a4cd3bd1455f","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1732424710000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"8da3b6d5a270b5204b6c2749303c8480","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1732424710000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"aa4d32b92cd7713ae80474aea7a566ca","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1102,"ts":1732424710000},{"id":"Edit_InApp_Aug2020","info":{"dg":"678354378034d450575e44702f26d450","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                    Category:dropped
                                    Size (bytes):12288
                                    Entropy (8bit):1.1881423216134195
                                    Encrypted:false
                                    SSDEEP:48:TGufl2GL7msEHUUUUUUUUuSvR9H9vxFGiDIAEkGVvp0:lNVmswUUUUUUUUu+FGSIto
                                    MD5:9053DA6D42678327E0A0F3FDC885C275
                                    SHA1:01D15946D2D2F44686E823F1DA463F5F7E7B5273
                                    SHA-256:2141B99407B7E44CC3D072EC6EF422ABCA029A4E02FEF427A8C4608170324B07
                                    SHA-512:ADFF108653F40558620D85A1D7E74B87635D88FF7ED3A58D9E2F3C9C40FA1454572D5B035771CE6C57A8E62571C8B0248249D0C333EEA4A8F6F64FE5536694A0
                                    Malicious:false
                                    Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:SQLite Rollback Journal
                                    Category:dropped
                                    Size (bytes):8720
                                    Entropy (8bit):1.6059204948601453
                                    Encrypted:false
                                    SSDEEP:48:7MkKUUUUUUUUUU8vR9H9vxFGiDIAEkGVvIqFl2GL7msP:7IUUUUUUUUUUMFGSItmKVmsP
                                    MD5:D98CC85C5A91C8CF49B0C1BD7F0FE45C
                                    SHA1:316E431F27D2E2B7560D9594B55E7D07DC95E493
                                    SHA-256:1430B87359419BBC786963D27C40389E7B44E1825945C15816318F71FD3ADDA4
                                    SHA-512:E2D2D3980F3F30EBFE565C31058A92B586819831730308B7AF359CDFE0A86CDF8125D351A3C394D635B0E8013A7718AC07026639D4BBEFBF9F9782A4E374469C
                                    Malicious:false
                                    Preview:.... .c.....X1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):66726
                                    Entropy (8bit):5.392739213842091
                                    Encrypted:false
                                    SSDEEP:768:RNOpblrU6TBH44ADKZEgf3vYa9kv7nHKeDyAAsJDCPHNSoYyu:6a6TZ44ADEf3Qa9kv7nHIMUK
                                    MD5:9EBC605C9711CF459C5E0CC4FBEC96D8
                                    SHA1:12755DD0A7C547B09B31E7593DFB8B2799D4D2BB
                                    SHA-256:7E51A77AF4E779A880A047808B25797FA61B5E8CF3CCB523A6F1346EBF036DE0
                                    SHA-512:25B7565BFD33DA05A0FE8180E8217139AF5050BF4CB5251949A5DC6C4A166FF4CDE22F7272D6AE4E74018B48A9C79F6C115A94EB259AB4E65843CF66A3371A61
                                    Malicious:false
                                    Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):246
                                    Entropy (8bit):3.5030768995714583
                                    Encrypted:false
                                    SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8cfhlNPWl:Qw946cPbiOxDlbYnuRKHRel
                                    MD5:46211F2A190A4CB73C5B4057DBD493AC
                                    SHA1:CFBA67B0868D210B7DEDB1C0D2B0D5E031396CAD
                                    SHA-256:7EE4A806DC2B1CA19D45AFDFBF3C48E9DF67D3B777069CFC735C4891097A2417
                                    SHA-512:8FC9BAEB8E63433B667F0C047063561FA15699B4C83195348BB0C5B81DFE12438DA690C480F1DDD6FDDA85561BC4DBB31B4AA71FAAB2FEBED3230C985DDE6A7A
                                    Malicious:false
                                    Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.4./.1.1./.2.0.2.4. . .0.0.:.0.5.:.0.7. .=.=.=.....
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:ASCII text, with very long lines (393)
                                    Category:dropped
                                    Size (bytes):16525
                                    Entropy (8bit):5.345946398610936
                                    Encrypted:false
                                    SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                    MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                    SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                    SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                    SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                    Malicious:false
                                    Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):16603
                                    Entropy (8bit):5.312997683573494
                                    Encrypted:false
                                    SSDEEP:384:tNpsBkZ65VG+9uw1zmJG4+jqyN+q0r7WEPI8KSi/GwjbEpUjtgG5lslMdH1zvai5:e5hJ
                                    MD5:056FA76114121A1B99FC323E4BB8EDFE
                                    SHA1:0A791871EE34B7FE30C5F0D0B5664C05B50B1C4F
                                    SHA-256:A8B4DFE0120C9C8FB4B16276BF8EC265B86154AA36713CC4DE71716F6FE6B00F
                                    SHA-512:F2E33F47B192EB63318781251EE33AE1E7C5B06A6BF8770A6D503EA3EBC9352B50762C2DBEB3F7D23A1FD7B29C2944ED88BF3292DB6731CFD36188255233552E
                                    Malicious:false
                                    Preview:SessionID=5fd5308c-bd3e-440b-8ae2-4c33f1480176.1732424702273 Timestamp=2024-11-24T00:05:02:273-0500 ThreadID=7660 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=5fd5308c-bd3e-440b-8ae2-4c33f1480176.1732424702273 Timestamp=2024-11-24T00:05:02:282-0500 ThreadID=7660 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=5fd5308c-bd3e-440b-8ae2-4c33f1480176.1732424702273 Timestamp=2024-11-24T00:05:02:282-0500 ThreadID=7660 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=5fd5308c-bd3e-440b-8ae2-4c33f1480176.1732424702273 Timestamp=2024-11-24T00:05:02:282-0500 ThreadID=7660 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=5fd5308c-bd3e-440b-8ae2-4c33f1480176.1732424702273 Timestamp=2024-11-24T00:05:02:282-0500 ThreadID=7660 Component=ngl-lib_NglAppLib Description="SetConf
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):29752
                                    Entropy (8bit):5.3813491838890215
                                    Encrypted:false
                                    SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rv:u/s
                                    MD5:7429920DC6F927740E5609035FAA0CF1
                                    SHA1:64CBFB97A5839BBE6F68DFCD024D15B7FE66C299
                                    SHA-256:E9ED0948186314E4FF6EAFC9F66DA68FE3110183B0E11DB98A684BE78A4997B6
                                    SHA-512:0D713AAC34F15AAD06ED973D365D5378132FFE3DEF7D4765C1CD33A843D7269B7D4E3C2F68898100FA44F9E9A6C04684C75DF82DF818A4AFFA7FB2E1572A5F2B
                                    Malicious:false
                                    Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                    Category:dropped
                                    Size (bytes):1407294
                                    Entropy (8bit):7.97605879016224
                                    Encrypted:false
                                    SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R077WLaGZ7wYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs03WLaGZw
                                    MD5:8B9FA2EC5118087D19CFDB20DA7C4C26
                                    SHA1:E32D6A1829B18717EF1455B73E88D36E0410EF93
                                    SHA-256:4782624EA3A4B3C6EB782689208148B636365AA8E5DAF00814FA9AB722259CBD
                                    SHA-512:662F8664CC3F4E8356D5F5794074642DB65565D40AC9FEA323E16E84EBD4F961701460A1310CC863D1AB38849E84E2142382F5DB88A0E53F97FF66248230F7B9
                                    Malicious:false
                                    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                    Category:dropped
                                    Size (bytes):1419751
                                    Entropy (8bit):7.976496077007677
                                    Encrypted:false
                                    SSDEEP:24576:/M7ouWLaGZjZwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:RuWLaGZjZwZGk3mlind9i4ufFXpAXkru
                                    MD5:AE1E8A5D3E7B2198980A0CA16DE5F3D3
                                    SHA1:A1DB2C58AFC81E6A114A8EB47BE0243956F79460
                                    SHA-256:8C2E1B13F6658714D51737D6745FE065B87497923945AB3028706A4171C8328F
                                    SHA-512:5B36CF0982C5AFED5CCEA4B30A0B31A2B5312FBF5438623D53153E076B59F1B4BEF8C08695EA74E086BCA4EF7221889DB977B5DCFF4C684BA0683FDDECDE2EC4
                                    Malicious:false
                                    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                    Category:dropped
                                    Size (bytes):758601
                                    Entropy (8bit):7.98639316555857
                                    Encrypted:false
                                    SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                    MD5:3A49135134665364308390AC398006F1
                                    SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                    SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                    SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                    Malicious:false
                                    Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                    Category:dropped
                                    Size (bytes):386528
                                    Entropy (8bit):7.9736851559892425
                                    Encrypted:false
                                    SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                    MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                    SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                    SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                    SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                    Malicious:false
                                    Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                    File type:PDF document, version 1.4, 1 pages
                                    Entropy (8bit):7.9276375990649015
                                    TrID:
                                    • Adobe Portable Document Format (5005/1) 100.00%
                                    File name:wX7zgpJHJS.pdf
                                    File size:90'809 bytes
                                    MD5:7549f9d926be920cddc9f39f9f2d054f
                                    SHA1:848600f31fda1679dabf569a9aa1bbcb449ae27c
                                    SHA256:e4c5311d918ffeec4a87f4c66e2e00f8c4a350bfbf2578a15c13a36c496eb934
                                    SHA512:96020733d6bc94582ad01b7b949fe0daa76449c113b180b0e62de53ced19a9d08a044bb4fbf13ba175804eaa9947950e2a3e379073f4a1397593e8e7414da37a
                                    SSDEEP:1536:yscCIRiBjc9bKyVboBKj7mw1UigU6aS4zJ6SlaPa7/GPGcFXRb:kCiiBjcfu4/mArjV6HaiPGcFXh
                                    TLSH:A693F134FF5A4C9CFE07C27965343C9A5AAE735A88C4748B01B94F63B0459994D236CF
                                    File Content Preview:%PDF-1.4.%......1 0 obj.<</Type/Catalog/Version/1.4/Pages 2 0 R/StructTreeRoot 3 0 R/MarkInfo 4 0 R/Lang(es-419)/ViewerPreferences 5 0 R>>.endobj..2 0 obj.<</Type/Pages/Kids[7 0 R]/Count 1>>.endobj..3 0 obj.<</Type/StructTreeRoot/K[8 0 R]/ParentTree 9 0 R
                                    Icon Hash:62cc8caeb29e8ae0

                                    General

                                    Header:%PDF-1.4
                                    Total Entropy:7.927638
                                    Total Bytes:90809
                                    Stream Entropy:7.958698
                                    Stream Bytes:82141
                                    Entropy outside Streams:5.352150
                                    Bytes outside Streams:8668
                                    Number of EOF found:1
                                    Bytes after EOF:
                                    NameCount
                                    obj49
                                    endobj49
                                    stream17
                                    endstream17
                                    xref1
                                    trailer1
                                    startxref1
                                    /Page1
                                    /Encrypt0
                                    /ObjStm0
                                    /URI2
                                    /JS0
                                    /JavaScript0
                                    /AA0
                                    /OpenAction0
                                    /AcroForm0
                                    /JBIG2Decode0
                                    /RichMedia0
                                    /Launch0
                                    /EmbeddedFile0

                                    Image Streams

                                    IDDHASHMD5Preview
                                    110000000000000000374836316aba8ff7b31b5973f22076e6
                                    1200000000000000009f9a0038cc84a6b824babaae1260449c
                                    13000c1f1b0c351f0b1a3f5db8c85e35d74790f572e5225c02
                                    2870f080e864ec68645b3623cef92f753e080817c4cf61edcd
                                    298a91959492b0a0b21e794c109d00dc3b4794ac4e4c60d76d
                                    TimestampSource PortDest PortSource IPDest IP
                                    Nov 24, 2024 06:05:01.515065908 CET49675443192.168.2.4173.222.162.32
                                    Nov 24, 2024 06:05:07.305694103 CET49739443192.168.2.4184.30.17.174
                                    Nov 24, 2024 06:05:07.305741072 CET44349739184.30.17.174192.168.2.4
                                    Nov 24, 2024 06:05:07.305824041 CET49739443192.168.2.4184.30.17.174
                                    Nov 24, 2024 06:05:07.307447910 CET49739443192.168.2.4184.30.17.174
                                    Nov 24, 2024 06:05:07.307462931 CET44349739184.30.17.174192.168.2.4
                                    Nov 24, 2024 06:05:08.745423079 CET44349739184.30.17.174192.168.2.4
                                    Nov 24, 2024 06:05:08.745708942 CET49739443192.168.2.4184.30.17.174
                                    Nov 24, 2024 06:05:08.748729944 CET49739443192.168.2.4184.30.17.174
                                    Nov 24, 2024 06:05:08.748780012 CET44349739184.30.17.174192.168.2.4
                                    Nov 24, 2024 06:05:08.749190092 CET44349739184.30.17.174192.168.2.4
                                    Nov 24, 2024 06:05:08.789279938 CET49739443192.168.2.4184.30.17.174
                                    Nov 24, 2024 06:05:08.835340977 CET44349739184.30.17.174192.168.2.4
                                    Nov 24, 2024 06:05:09.299087048 CET44349739184.30.17.174192.168.2.4
                                    Nov 24, 2024 06:05:09.299161911 CET44349739184.30.17.174192.168.2.4
                                    Nov 24, 2024 06:05:09.299252987 CET49739443192.168.2.4184.30.17.174
                                    Nov 24, 2024 06:05:09.299380064 CET49739443192.168.2.4184.30.17.174
                                    Nov 24, 2024 06:05:09.299380064 CET49739443192.168.2.4184.30.17.174
                                    Nov 24, 2024 06:05:09.299401045 CET44349739184.30.17.174192.168.2.4
                                    Nov 24, 2024 06:05:09.299415112 CET44349739184.30.17.174192.168.2.4
                                    Nov 24, 2024 06:05:09.346046925 CET49743443192.168.2.4184.30.17.174
                                    Nov 24, 2024 06:05:09.346092939 CET44349743184.30.17.174192.168.2.4
                                    Nov 24, 2024 06:05:09.346209049 CET49743443192.168.2.4184.30.17.174
                                    Nov 24, 2024 06:05:09.346549034 CET49743443192.168.2.4184.30.17.174
                                    Nov 24, 2024 06:05:09.346563101 CET44349743184.30.17.174192.168.2.4
                                    Nov 24, 2024 06:05:10.816011906 CET44349743184.30.17.174192.168.2.4
                                    Nov 24, 2024 06:05:10.816085100 CET49743443192.168.2.4184.30.17.174
                                    Nov 24, 2024 06:05:10.817559958 CET49743443192.168.2.4184.30.17.174
                                    Nov 24, 2024 06:05:10.817574024 CET44349743184.30.17.174192.168.2.4
                                    Nov 24, 2024 06:05:10.817781925 CET44349743184.30.17.174192.168.2.4
                                    Nov 24, 2024 06:05:10.818764925 CET49743443192.168.2.4184.30.17.174
                                    Nov 24, 2024 06:05:10.863337994 CET44349743184.30.17.174192.168.2.4
                                    Nov 24, 2024 06:05:11.353638887 CET44349743184.30.17.174192.168.2.4
                                    Nov 24, 2024 06:05:11.353691101 CET44349743184.30.17.174192.168.2.4
                                    Nov 24, 2024 06:05:11.353740931 CET49743443192.168.2.4184.30.17.174
                                    Nov 24, 2024 06:05:11.354500055 CET49743443192.168.2.4184.30.17.174
                                    Nov 24, 2024 06:05:11.354526997 CET44349743184.30.17.174192.168.2.4
                                    Nov 24, 2024 06:05:11.354546070 CET49743443192.168.2.4184.30.17.174
                                    Nov 24, 2024 06:05:11.354553938 CET44349743184.30.17.174192.168.2.4
                                    Nov 24, 2024 06:05:13.786676884 CET49746443192.168.2.423.56.162.204
                                    Nov 24, 2024 06:05:13.786736012 CET4434974623.56.162.204192.168.2.4
                                    Nov 24, 2024 06:05:13.786793947 CET49746443192.168.2.423.56.162.204
                                    Nov 24, 2024 06:05:13.787015915 CET49746443192.168.2.423.56.162.204
                                    Nov 24, 2024 06:05:13.787034988 CET4434974623.56.162.204192.168.2.4
                                    Nov 24, 2024 06:05:14.644998074 CET49747443192.168.2.420.109.210.53
                                    Nov 24, 2024 06:05:14.645080090 CET4434974720.109.210.53192.168.2.4
                                    Nov 24, 2024 06:05:14.645186901 CET49747443192.168.2.420.109.210.53
                                    Nov 24, 2024 06:05:14.646210909 CET49747443192.168.2.420.109.210.53
                                    Nov 24, 2024 06:05:14.646239996 CET4434974720.109.210.53192.168.2.4
                                    Nov 24, 2024 06:05:15.373008013 CET4434974623.56.162.204192.168.2.4
                                    Nov 24, 2024 06:05:15.373338938 CET49746443192.168.2.423.56.162.204
                                    Nov 24, 2024 06:05:15.373374939 CET4434974623.56.162.204192.168.2.4
                                    Nov 24, 2024 06:05:15.374861956 CET4434974623.56.162.204192.168.2.4
                                    Nov 24, 2024 06:05:15.374921083 CET49746443192.168.2.423.56.162.204
                                    Nov 24, 2024 06:05:15.422200918 CET49746443192.168.2.423.56.162.204
                                    Nov 24, 2024 06:05:15.422307014 CET4434974623.56.162.204192.168.2.4
                                    Nov 24, 2024 06:05:15.422610998 CET49746443192.168.2.423.56.162.204
                                    Nov 24, 2024 06:05:15.422630072 CET4434974623.56.162.204192.168.2.4
                                    Nov 24, 2024 06:05:15.475447893 CET49746443192.168.2.423.56.162.204
                                    Nov 24, 2024 06:05:15.748823881 CET4434974623.56.162.204192.168.2.4
                                    Nov 24, 2024 06:05:15.748925924 CET4434974623.56.162.204192.168.2.4
                                    Nov 24, 2024 06:05:15.749023914 CET49746443192.168.2.423.56.162.204
                                    Nov 24, 2024 06:05:15.749454021 CET49746443192.168.2.423.56.162.204
                                    Nov 24, 2024 06:05:15.749480009 CET4434974623.56.162.204192.168.2.4
                                    Nov 24, 2024 06:05:16.347883940 CET4434974720.109.210.53192.168.2.4
                                    Nov 24, 2024 06:05:16.348036051 CET49747443192.168.2.420.109.210.53
                                    Nov 24, 2024 06:05:16.352694035 CET49747443192.168.2.420.109.210.53
                                    Nov 24, 2024 06:05:16.352742910 CET4434974720.109.210.53192.168.2.4
                                    Nov 24, 2024 06:05:16.353260040 CET4434974720.109.210.53192.168.2.4
                                    Nov 24, 2024 06:05:16.397263050 CET49747443192.168.2.420.109.210.53
                                    Nov 24, 2024 06:05:17.861867905 CET49747443192.168.2.420.109.210.53
                                    Nov 24, 2024 06:05:17.903338909 CET4434974720.109.210.53192.168.2.4
                                    Nov 24, 2024 06:05:18.426021099 CET4434974720.109.210.53192.168.2.4
                                    Nov 24, 2024 06:05:18.426079988 CET4434974720.109.210.53192.168.2.4
                                    Nov 24, 2024 06:05:18.426103115 CET4434974720.109.210.53192.168.2.4
                                    Nov 24, 2024 06:05:18.426143885 CET4434974720.109.210.53192.168.2.4
                                    Nov 24, 2024 06:05:18.426162004 CET49747443192.168.2.420.109.210.53
                                    Nov 24, 2024 06:05:18.426187992 CET4434974720.109.210.53192.168.2.4
                                    Nov 24, 2024 06:05:18.426232100 CET4434974720.109.210.53192.168.2.4
                                    Nov 24, 2024 06:05:18.426270008 CET49747443192.168.2.420.109.210.53
                                    Nov 24, 2024 06:05:18.426270008 CET49747443192.168.2.420.109.210.53
                                    Nov 24, 2024 06:05:18.426270008 CET49747443192.168.2.420.109.210.53
                                    Nov 24, 2024 06:05:18.426305056 CET49747443192.168.2.420.109.210.53
                                    Nov 24, 2024 06:05:18.450977087 CET4434974720.109.210.53192.168.2.4
                                    Nov 24, 2024 06:05:18.451082945 CET4434974720.109.210.53192.168.2.4
                                    Nov 24, 2024 06:05:18.451090097 CET49747443192.168.2.420.109.210.53
                                    Nov 24, 2024 06:05:18.451138020 CET49747443192.168.2.420.109.210.53
                                    Nov 24, 2024 06:05:19.878030062 CET49747443192.168.2.420.109.210.53
                                    Nov 24, 2024 06:05:19.878088951 CET4434974720.109.210.53192.168.2.4
                                    Nov 24, 2024 06:05:19.878175020 CET49747443192.168.2.420.109.210.53
                                    Nov 24, 2024 06:05:19.878192902 CET4434974720.109.210.53192.168.2.4
                                    Nov 24, 2024 06:05:20.292856932 CET4972380192.168.2.493.184.221.240
                                    Nov 24, 2024 06:05:20.412905931 CET804972393.184.221.240192.168.2.4
                                    Nov 24, 2024 06:05:20.413115978 CET4972380192.168.2.493.184.221.240
                                    Nov 24, 2024 06:05:26.388025999 CET49753800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:05:26.388880014 CET49754800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:05:26.507633924 CET80049753139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:05:26.507807016 CET49753800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:05:26.508383036 CET80049754139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:05:26.508454084 CET49754800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:05:26.558692932 CET49754800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:05:26.678199053 CET80049754139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:05:30.690423965 CET49759443192.168.2.4172.217.21.36
                                    Nov 24, 2024 06:05:30.690514088 CET44349759172.217.21.36192.168.2.4
                                    Nov 24, 2024 06:05:30.690608978 CET49759443192.168.2.4172.217.21.36
                                    Nov 24, 2024 06:05:30.690812111 CET49759443192.168.2.4172.217.21.36
                                    Nov 24, 2024 06:05:30.690840960 CET44349759172.217.21.36192.168.2.4
                                    Nov 24, 2024 06:05:32.431060076 CET44349759172.217.21.36192.168.2.4
                                    Nov 24, 2024 06:05:32.431353092 CET49759443192.168.2.4172.217.21.36
                                    Nov 24, 2024 06:05:32.431415081 CET44349759172.217.21.36192.168.2.4
                                    Nov 24, 2024 06:05:32.432300091 CET44349759172.217.21.36192.168.2.4
                                    Nov 24, 2024 06:05:32.432379007 CET49759443192.168.2.4172.217.21.36
                                    Nov 24, 2024 06:05:32.433351040 CET49759443192.168.2.4172.217.21.36
                                    Nov 24, 2024 06:05:32.433423042 CET44349759172.217.21.36192.168.2.4
                                    Nov 24, 2024 06:05:32.483187914 CET49759443192.168.2.4172.217.21.36
                                    Nov 24, 2024 06:05:32.483211040 CET44349759172.217.21.36192.168.2.4
                                    Nov 24, 2024 06:05:32.529464006 CET49759443192.168.2.4172.217.21.36
                                    Nov 24, 2024 06:05:42.120244026 CET44349759172.217.21.36192.168.2.4
                                    Nov 24, 2024 06:05:42.120337009 CET44349759172.217.21.36192.168.2.4
                                    Nov 24, 2024 06:05:42.120565891 CET49759443192.168.2.4172.217.21.36
                                    Nov 24, 2024 06:05:42.723341942 CET49759443192.168.2.4172.217.21.36
                                    Nov 24, 2024 06:05:42.723406076 CET44349759172.217.21.36192.168.2.4
                                    Nov 24, 2024 06:05:48.408318043 CET80049754139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:05:48.408377886 CET49754800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:05:48.416440010 CET49754800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:05:48.455044031 CET80049753139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:05:48.455111980 CET49753800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:05:48.468868017 CET49753800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:05:48.535918951 CET80049754139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:05:48.588287115 CET80049753139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:05:49.570422888 CET49765800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:05:49.570574045 CET49766800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:05:49.690243006 CET80049765139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:05:49.690257072 CET80049766139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:05:49.690337896 CET49765800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:05:49.690608978 CET49766800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:05:49.690608978 CET49766800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:05:49.810065985 CET80049766139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:05:55.261615992 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:55.261693954 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:55.261785984 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:55.262151003 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:55.262181997 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:56.243259907 CET49769443192.168.2.420.109.210.53
                                    Nov 24, 2024 06:05:56.243299007 CET4434976920.109.210.53192.168.2.4
                                    Nov 24, 2024 06:05:56.243391037 CET49769443192.168.2.420.109.210.53
                                    Nov 24, 2024 06:05:56.243895054 CET49769443192.168.2.420.109.210.53
                                    Nov 24, 2024 06:05:56.243911982 CET4434976920.109.210.53192.168.2.4
                                    Nov 24, 2024 06:05:57.046489954 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:57.046577930 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:57.050677061 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:57.050690889 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:57.050945044 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:57.062832117 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:57.107341051 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:57.531656027 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:57.531683922 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:57.531699896 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:57.531755924 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:57.531775951 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:57.531805038 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:57.531835079 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:57.720705986 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:57.720731974 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:57.720792055 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:57.720812082 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:57.720846891 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:57.720875978 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:57.764285088 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:57.764305115 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:57.764385939 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:57.764404058 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:57.764461994 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:57.893985987 CET4434976920.109.210.53192.168.2.4
                                    Nov 24, 2024 06:05:57.894071102 CET49769443192.168.2.420.109.210.53
                                    Nov 24, 2024 06:05:57.896157980 CET49769443192.168.2.420.109.210.53
                                    Nov 24, 2024 06:05:57.896167040 CET4434976920.109.210.53192.168.2.4
                                    Nov 24, 2024 06:05:57.896502018 CET4434976920.109.210.53192.168.2.4
                                    Nov 24, 2024 06:05:57.898366928 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:57.898386002 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:57.898461103 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:57.898480892 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:57.898544073 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:57.905045033 CET49769443192.168.2.420.109.210.53
                                    Nov 24, 2024 06:05:57.951332092 CET4434976920.109.210.53192.168.2.4
                                    Nov 24, 2024 06:05:58.266619921 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.266633034 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.266671896 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.266729116 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.266779900 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.266822100 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.266891003 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.266954899 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.266973019 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.267019987 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.267034054 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.267064095 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.267088890 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.267122984 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.267141104 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.267200947 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.267220974 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.267328024 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.269140005 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.269155979 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.269208908 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.269222975 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.269272089 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.269274950 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.269289017 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.269315958 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.269323111 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.269366026 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.269376040 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.269407034 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.269443989 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.271855116 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.390969992 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.390990973 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.391182899 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.391206026 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.391269922 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.410516024 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.410532951 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.410728931 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.410744905 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.410897970 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.428139925 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.428184032 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.428267002 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.428281069 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.428400993 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.428422928 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.447082996 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.447098017 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.447298050 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.447328091 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.447418928 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.452583075 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.452673912 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.452686071 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.452739000 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.452773094 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.452801943 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.452841997 CET49768443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.452857018 CET4434976813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.515887022 CET49770443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.515970945 CET4434977013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.516060114 CET49770443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.517091036 CET49771443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.517128944 CET4434977113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.517195940 CET49771443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.517678976 CET49770443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.517709017 CET4434977013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.517921925 CET49771443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.517931938 CET4434977113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.518474102 CET49772443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.518569946 CET4434977213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.518640041 CET49772443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.519006014 CET49773443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.519035101 CET4434977313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.519057035 CET49772443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.519089937 CET49773443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.519094944 CET4434977213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.519535065 CET49774443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.519556999 CET4434977413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.519566059 CET49773443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.519579887 CET4434977313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.519623041 CET49774443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.519705057 CET49774443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:05:58.519720078 CET4434977413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:05:58.814378977 CET4434976920.109.210.53192.168.2.4
                                    Nov 24, 2024 06:05:58.814413071 CET4434976920.109.210.53192.168.2.4
                                    Nov 24, 2024 06:05:58.814433098 CET4434976920.109.210.53192.168.2.4
                                    Nov 24, 2024 06:05:58.814472914 CET49769443192.168.2.420.109.210.53
                                    Nov 24, 2024 06:05:58.814495087 CET4434976920.109.210.53192.168.2.4
                                    Nov 24, 2024 06:05:58.814522028 CET49769443192.168.2.420.109.210.53
                                    Nov 24, 2024 06:05:58.814537048 CET49769443192.168.2.420.109.210.53
                                    Nov 24, 2024 06:05:58.850240946 CET4434976920.109.210.53192.168.2.4
                                    Nov 24, 2024 06:05:58.850290060 CET4434976920.109.210.53192.168.2.4
                                    Nov 24, 2024 06:05:58.850348949 CET4434976920.109.210.53192.168.2.4
                                    Nov 24, 2024 06:05:58.850445032 CET49769443192.168.2.420.109.210.53
                                    Nov 24, 2024 06:05:58.850445032 CET49769443192.168.2.420.109.210.53
                                    Nov 24, 2024 06:05:58.850445032 CET49769443192.168.2.420.109.210.53
                                    Nov 24, 2024 06:05:58.850502968 CET49769443192.168.2.420.109.210.53
                                    Nov 24, 2024 06:05:58.850521088 CET4434976920.109.210.53192.168.2.4
                                    Nov 24, 2024 06:05:58.850534916 CET49769443192.168.2.420.109.210.53
                                    Nov 24, 2024 06:05:58.850543976 CET4434976920.109.210.53192.168.2.4
                                    Nov 24, 2024 06:06:00.232383013 CET4434977013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.233191967 CET49770443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.233283043 CET4434977013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.233520031 CET49770443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.233536959 CET4434977013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.234482050 CET4434977313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.234761000 CET49773443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.234797001 CET4434977313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.235122919 CET49773443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.235129118 CET4434977313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.298221111 CET4434977113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.298583031 CET49771443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.298614979 CET4434977113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.298991919 CET49771443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.298998117 CET4434977113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.300142050 CET4434977213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.300395012 CET49772443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.300431967 CET4434977213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.300735950 CET49772443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.300744057 CET4434977213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.304977894 CET4434977413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.305211067 CET49774443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.305270910 CET4434977413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.305558920 CET49774443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.305566072 CET4434977413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.667933941 CET4434977313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.668020010 CET4434977313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.668081999 CET49773443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.668241978 CET49773443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.668260098 CET4434977313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.668270111 CET49773443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.668277025 CET4434977313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.671439886 CET4434977013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.671461105 CET4434977013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.671545982 CET49770443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.671583891 CET4434977013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.671643019 CET49770443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.671711922 CET49770443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.671731949 CET4434977013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.671766996 CET49770443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.671797037 CET49775443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.671817064 CET4434977513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.671885967 CET49775443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.671926975 CET4434977013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.671957970 CET4434977013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.672002077 CET49770443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.672023058 CET49775443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.672029018 CET4434977513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.673830032 CET49776443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.673877001 CET4434977613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.673943043 CET49776443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.674062014 CET49776443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.674081087 CET4434977613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.743665934 CET4434977213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.743859053 CET4434977213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.743935108 CET49772443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.744015932 CET49772443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.744015932 CET49772443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.744077921 CET4434977213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.744102955 CET4434977213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.746201038 CET4434977113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.746229887 CET4434977113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.746295929 CET49777443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.746296883 CET49771443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.746326923 CET4434977113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.746360064 CET4434977713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.746373892 CET49771443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.746431112 CET49777443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.746454000 CET49771443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.746463060 CET4434977113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.746484995 CET49771443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.746586084 CET49777443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.746607065 CET4434977713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.746634007 CET4434977113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.746716022 CET4434977113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.746756077 CET49771443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.748490095 CET49778443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.748533010 CET4434977813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.748600960 CET49778443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.748740911 CET49778443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.748759031 CET4434977813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.752072096 CET4434977413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.752099991 CET4434977413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.752160072 CET49774443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.752183914 CET4434977413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.752322912 CET49774443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.752367020 CET4434977413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.752403021 CET49774443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.752525091 CET4434977413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.752557993 CET4434977413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.752619028 CET49774443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.754123926 CET49779443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.754148006 CET4434977913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:00.754226923 CET49779443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.754376888 CET49779443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:00.754401922 CET4434977913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:02.385723114 CET4434977513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:02.386403084 CET49775443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:02.386436939 CET4434977513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:02.386843920 CET49775443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:02.386848927 CET4434977513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:02.459927082 CET4434977613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:02.460402012 CET49776443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:02.460441113 CET4434977613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:02.461005926 CET49776443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:02.461014986 CET4434977613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:02.531517029 CET4434977713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:02.531918049 CET49777443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:02.531953096 CET4434977713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:02.532506943 CET49777443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:02.532512903 CET4434977713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:02.532538891 CET4434977913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:02.532987118 CET49779443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:02.533001900 CET4434977913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:02.533412933 CET49779443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:02.533418894 CET4434977913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:02.602967978 CET4434977813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:02.603369951 CET49778443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:02.603401899 CET4434977813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:02.603738070 CET49778443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:02.603744030 CET4434977813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:02.820379019 CET4434977513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:02.820431948 CET4434977513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:02.820517063 CET49775443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:02.820768118 CET49775443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:02.820784092 CET4434977513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:02.820796013 CET49775443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:02.820801973 CET4434977513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:02.823956966 CET49780443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:02.823980093 CET4434978013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:02.824285030 CET49780443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:02.824285030 CET49780443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:02.824306965 CET4434978013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:02.903239965 CET4434977613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:02.903301001 CET4434977613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:02.903367043 CET49776443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:02.903575897 CET49776443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:02.903575897 CET49776443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:02.903603077 CET4434977613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:02.903616905 CET4434977613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:02.906037092 CET49781443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:02.906116009 CET4434978113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:02.906217098 CET49781443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:02.906423092 CET49781443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:02.906456947 CET4434978113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:03.010438919 CET4434977713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:03.010600090 CET4434977713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:03.010672092 CET49777443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:03.010740042 CET49777443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:03.010778904 CET4434977713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:03.010806084 CET49777443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:03.010821104 CET4434977713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:03.011086941 CET4434977913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:03.011162996 CET4434977913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:03.011221886 CET49779443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:03.011414051 CET49779443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:03.011414051 CET49779443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:03.011430025 CET4434977913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:03.011456966 CET4434977913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:03.012990952 CET49782443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:03.013021946 CET4434978213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:03.013112068 CET49782443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:03.013219118 CET49782443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:03.013225079 CET4434978213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:03.013602018 CET49783443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:03.013648033 CET4434978313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:03.013732910 CET49783443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:03.013875961 CET49783443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:03.013900042 CET4434978313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:03.057838917 CET4434977813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:03.057898998 CET4434977813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:03.057982922 CET49778443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:03.058146954 CET49778443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:03.058172941 CET4434977813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:03.058185101 CET49778443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:03.058191061 CET4434977813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:03.060584068 CET49784443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:03.060674906 CET4434978413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:03.060766935 CET49784443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:03.060866117 CET49784443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:03.060883999 CET4434978413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:04.620991945 CET4434978313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:04.621571064 CET49783443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:04.621628046 CET4434978313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:04.622044086 CET49783443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:04.622056961 CET4434978313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:04.628511906 CET4434978013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:04.628961086 CET49780443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:04.628990889 CET4434978013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:04.629543066 CET49780443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:04.629548073 CET4434978013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:04.734745026 CET4434978213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:04.735181093 CET49782443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:04.735196114 CET4434978213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:04.735558033 CET49782443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:04.735563040 CET4434978213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:04.749146938 CET4434978113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:04.749538898 CET49781443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:04.749573946 CET4434978113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:04.749872923 CET49781443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:04.749883890 CET4434978113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:04.842232943 CET4434978413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:04.843132973 CET49784443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:04.843220949 CET4434978413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:04.843724012 CET49784443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:04.843755960 CET4434978413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:05.071238041 CET4434978313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:05.071295977 CET4434978313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:05.071372986 CET49783443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:05.071531057 CET49783443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:05.071573019 CET4434978313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:05.071599007 CET49783443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:05.071615934 CET4434978313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:05.072650909 CET4434978013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:05.072737932 CET4434978013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:05.072794914 CET49780443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:05.072890997 CET49780443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:05.072910070 CET4434978013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:05.072935104 CET49780443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:05.072941065 CET4434978013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:05.074382067 CET49785443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:05.074419022 CET4434978513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:05.074501991 CET49785443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:05.074619055 CET49785443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:05.074626923 CET4434978513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:05.074789047 CET49786443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:05.074866056 CET4434978613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:05.074938059 CET49786443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:05.075113058 CET49786443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:05.075144053 CET4434978613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:05.167923927 CET4434978213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:05.168090105 CET4434978213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:05.168173075 CET49782443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:05.168258905 CET49782443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:05.168265104 CET4434978213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:05.168275118 CET49782443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:05.168278933 CET4434978213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:05.171747923 CET49787443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:05.171775103 CET4434978713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:05.171828985 CET49787443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:05.171988010 CET49787443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:05.172000885 CET4434978713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:05.201683044 CET4434978113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:05.201766968 CET4434978113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:05.201833010 CET49781443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:05.201920986 CET49781443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:05.201958895 CET4434978113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:05.201988935 CET49781443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:05.202003956 CET4434978113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:05.204127073 CET49788443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:05.204216003 CET4434978813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:05.204308987 CET49788443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:05.204457045 CET49788443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:05.204493046 CET4434978813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:05.285440922 CET4434978413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:05.285506010 CET4434978413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:05.285573959 CET49784443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:05.285686016 CET49784443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:05.285686970 CET49784443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:05.285723925 CET4434978413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:05.285754919 CET4434978413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:05.287633896 CET49789443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:05.287657976 CET4434978913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:05.287717104 CET49789443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:05.287838936 CET49789443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:05.287853003 CET4434978913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:06.853044033 CET4434978513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:06.853617907 CET49785443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:06.853641033 CET4434978513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:06.853902102 CET49785443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:06.853907108 CET4434978513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:06.917325020 CET4434978613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:06.917665958 CET49786443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:06.917731047 CET4434978613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:06.917984962 CET49786443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:06.917999983 CET4434978613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:06.957967043 CET4434978713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:06.958301067 CET49787443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:06.958321095 CET4434978713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:06.958811998 CET49787443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:06.958817959 CET4434978713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.048242092 CET4434978813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.048607111 CET49788443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:07.048697948 CET4434978813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.048928976 CET49788443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:07.048944950 CET4434978813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.135557890 CET4434978913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.135874987 CET49789443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:07.135896921 CET4434978913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.136305094 CET49789443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:07.136311054 CET4434978913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.297175884 CET4434978513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.297252893 CET4434978513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.297302961 CET49785443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:07.297554970 CET49785443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:07.297554970 CET49785443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:07.297568083 CET4434978513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.297575951 CET4434978513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.299882889 CET49790443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:07.299956083 CET4434979013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.300043106 CET49790443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:07.300184011 CET49790443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:07.300203085 CET4434979013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.371686935 CET4434978613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.371745110 CET4434978613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.371843100 CET49786443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:07.371934891 CET49786443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:07.371975899 CET4434978613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.372020960 CET49786443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:07.372045040 CET4434978613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.373883009 CET49791443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:07.373903036 CET4434979113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.373963118 CET49791443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:07.374058008 CET49791443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:07.374068022 CET4434979113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.401406050 CET4434978713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.401576996 CET4434978713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.401669979 CET49787443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:07.402070045 CET49787443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:07.402070045 CET49787443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:07.402079105 CET4434978713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.402086020 CET4434978713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.403738976 CET49792443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:07.403793097 CET4434979213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.403870106 CET49792443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:07.403987885 CET49792443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:07.404006004 CET4434979213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.501349926 CET4434978813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.501424074 CET4434978813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.501524925 CET49788443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:07.501636028 CET49788443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:07.501668930 CET4434978813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.501696110 CET49788443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:07.501710892 CET4434978813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.503457069 CET49793443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:07.503480911 CET4434979313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.503549099 CET49793443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:07.503649950 CET49793443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:07.503662109 CET4434979313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.587143898 CET4434978913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.587291956 CET4434978913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.587356091 CET49789443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:07.587377071 CET49789443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:07.587388039 CET4434978913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.587420940 CET49789443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:07.587426901 CET4434978913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.589226961 CET49794443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:07.589310884 CET4434979413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.589413881 CET49794443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:07.589536905 CET49794443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:07.589570045 CET4434979413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:07.615535975 CET4972480192.168.2.493.184.221.240
                                    Nov 24, 2024 06:06:07.735387087 CET804972493.184.221.240192.168.2.4
                                    Nov 24, 2024 06:06:07.735465050 CET4972480192.168.2.493.184.221.240
                                    Nov 24, 2024 06:06:09.144540071 CET4434979013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.145031929 CET49790443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.145103931 CET4434979013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.145459890 CET49790443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.145473957 CET4434979013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.153425932 CET4434979113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.153704882 CET49791443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.153723955 CET4434979113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.154036045 CET49791443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.154041052 CET4434979113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.172049046 CET4434979413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.172502041 CET49794443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.172581911 CET4434979413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.172883987 CET49794443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.172897100 CET4434979413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.189330101 CET4434979213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.189680099 CET49792443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.189712048 CET4434979213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.190020084 CET49792443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.190031052 CET4434979213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.280812025 CET4434979313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.281841993 CET49793443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.281860113 CET4434979313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.282094002 CET49793443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.282098055 CET4434979313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.596718073 CET4434979113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.596776962 CET4434979113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.597009897 CET49791443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.597390890 CET49791443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.597407103 CET4434979113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.597436905 CET49791443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.597443104 CET4434979113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.597742081 CET4434979013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.597816944 CET4434979013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.597932100 CET49790443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.598015070 CET49790443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.598015070 CET49790443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.598062992 CET4434979013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.598093033 CET4434979013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.600686073 CET49795443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.600717068 CET4434979513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.600848913 CET49795443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.600940943 CET49795443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.600945950 CET4434979513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.602425098 CET49796443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.602482080 CET4434979613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.602617025 CET49796443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.602979898 CET49796443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.603024006 CET4434979613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.632661104 CET4434979213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.632823944 CET4434979213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.632920980 CET49792443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.633351088 CET49792443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.633364916 CET4434979213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.636784077 CET49797443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.636807919 CET4434979713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.636887074 CET49797443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.637001038 CET49797443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.637017012 CET4434979713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.668299913 CET4434979413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.668446064 CET4434979413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.668519974 CET49794443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.668560982 CET49794443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.668560982 CET49794443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.668580055 CET4434979413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.668606043 CET4434979413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.670310974 CET49798443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.670393944 CET4434979813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.670466900 CET49798443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.670577049 CET49798443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.670605898 CET4434979813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.737520933 CET4434979313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.737601042 CET4434979313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.737803936 CET49793443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.737803936 CET49793443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.737803936 CET49793443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.739690065 CET49799443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.739713907 CET4434979913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:09.739790916 CET49799443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.739916086 CET49799443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:09.739929914 CET4434979913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:10.050415039 CET49793443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:10.050432920 CET4434979313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.379152060 CET4434979513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.379719019 CET49795443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:11.379744053 CET4434979513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.380094051 CET49795443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:11.380100012 CET4434979513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.386471987 CET4434979813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.386725903 CET49798443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:11.386838913 CET4434979813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.387016058 CET49798443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:11.387029886 CET4434979813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.391465902 CET4434979613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.391787052 CET49796443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:11.391822100 CET4434979613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.392143011 CET49796443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:11.392154932 CET4434979613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.421911001 CET4434979713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.422250986 CET49797443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:11.422275066 CET4434979713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.422657967 CET49797443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:11.422665119 CET4434979713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.519345999 CET4434979913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.520014048 CET49799443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:11.520035982 CET4434979913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.520389080 CET49799443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:11.520394087 CET4434979913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.646131992 CET80049766139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:06:11.646217108 CET49766800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:06:11.646517038 CET49766800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:06:11.668104887 CET80049765139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:06:11.668195963 CET49765800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:06:11.765912056 CET80049766139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:06:11.822704077 CET4434979513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.822747946 CET4434979513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.822801113 CET49795443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:11.822989941 CET49795443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:11.823010921 CET4434979513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.823024035 CET49795443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:11.823030949 CET4434979513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.825803995 CET49800443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:11.825845957 CET4434980013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.825932980 CET49800443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:11.826102972 CET49800443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:11.826116085 CET4434980013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.831463099 CET4434979813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.831531048 CET4434979813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.831604004 CET49798443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:11.831810951 CET49798443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:11.831851959 CET4434979813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.831907034 CET49798443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:11.831923008 CET4434979813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.834325075 CET49801443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:11.834405899 CET4434980113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.834505081 CET49801443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:11.834662914 CET49801443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:11.834697008 CET4434980113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.840714931 CET4434979613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.840783119 CET4434979613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.840857983 CET49796443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:11.840945005 CET49796443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:11.840945005 CET49796443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:11.840972900 CET4434979613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.840997934 CET4434979613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.843852997 CET49802443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:11.843864918 CET4434980213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.843939066 CET49802443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:11.844059944 CET49802443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:11.844074011 CET4434980213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.866766930 CET4434979713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.866975069 CET4434979713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.867047071 CET49797443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:11.867086887 CET49797443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:11.867125034 CET4434979713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.867150068 CET49797443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:11.867156982 CET4434979713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.869080067 CET49803443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:11.869106054 CET4434980313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:11.869308949 CET49803443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:11.869494915 CET49803443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:11.869515896 CET4434980313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:12.071952105 CET4434979913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:12.072046041 CET4434979913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:12.072134972 CET49799443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:12.072319031 CET49799443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:12.072340965 CET4434979913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:12.072376966 CET49799443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:12.072382927 CET4434979913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:12.075299978 CET49804443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:12.075331926 CET4434980413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:12.075431108 CET49804443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:12.075589895 CET49804443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:12.075606108 CET4434980413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:12.721585035 CET49765800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:06:12.841038942 CET80049765139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:06:13.588908911 CET4434980313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:13.589466095 CET49803443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:13.589515924 CET4434980313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:13.590037107 CET49803443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:13.590054989 CET4434980313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:13.604186058 CET4434980013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:13.604635954 CET49800443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:13.604660034 CET4434980013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:13.605063915 CET49800443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:13.605071068 CET4434980013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:13.722408056 CET4434980113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:13.722920895 CET49801443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:13.722973108 CET4434980113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:13.723525047 CET49801443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:13.723536015 CET4434980113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:13.723623991 CET4434980213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:13.723908901 CET49802443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:13.723927021 CET4434980213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:13.724461079 CET49802443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:13.724467039 CET4434980213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:13.854290009 CET4434980413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:13.854765892 CET49804443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:13.854794025 CET4434980413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:13.855222940 CET49804443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:13.855228901 CET4434980413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:14.023560047 CET4434980313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:14.023720980 CET4434980313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:14.023956060 CET49803443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:14.024086952 CET49803443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:14.024086952 CET49803443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:14.024123907 CET4434980313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:14.024149895 CET4434980313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:14.027081966 CET49805443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:14.027189970 CET4434980513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:14.027299881 CET49805443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:14.027475119 CET49805443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:14.027512074 CET4434980513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:14.047544956 CET4434980013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:14.047591925 CET4434980013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:14.047768116 CET49800443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:14.047796011 CET49800443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:14.047807932 CET4434980013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:14.047830105 CET49800443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:14.047837973 CET4434980013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:14.050442934 CET49806443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:14.050468922 CET4434980613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:14.050534010 CET49806443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:14.050657988 CET49806443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:14.050669909 CET4434980613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:14.166120052 CET4434980113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:14.166205883 CET4434980113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:14.166455030 CET49801443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:14.168329954 CET4434980213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:14.168365002 CET49801443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:14.168365002 CET49801443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:14.168390036 CET4434980113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:14.168402910 CET4434980113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:14.168409109 CET4434980213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:14.168466091 CET49802443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:14.168659925 CET49802443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:14.168674946 CET4434980213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:14.168695927 CET49802443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:14.168703079 CET4434980213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:14.169625998 CET49807443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:14.169667959 CET4434980713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:14.169872046 CET49807443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:14.170001030 CET49807443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:14.170011997 CET4434980713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:14.171340942 CET49808443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:14.171367884 CET4434980813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:14.171461105 CET49808443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:14.171566963 CET49808443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:14.171582937 CET4434980813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:14.303700924 CET4434980413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:14.303823948 CET4434980413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:14.304023981 CET49804443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:14.304058075 CET49804443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:14.304076910 CET4434980413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:14.304089069 CET49804443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:14.304094076 CET4434980413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:14.307300091 CET49809443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:14.307353020 CET4434980913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:14.307440042 CET49809443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:14.307641029 CET49809443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:14.307657957 CET4434980913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:15.888108015 CET4434980513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:15.888781071 CET49805443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:15.888837099 CET4434980513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:15.889410019 CET49805443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:15.889425039 CET4434980513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:15.905025005 CET4434980613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:15.905653000 CET49806443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:15.905678988 CET4434980613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:15.906089067 CET49806443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:15.906092882 CET4434980613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:15.958023071 CET4434980813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:15.958456993 CET49808443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:15.958528996 CET4434980813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:15.958838940 CET49808443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:15.958853960 CET4434980813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.015084028 CET4434980713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.015595913 CET49807443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:16.015620947 CET4434980713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.016108036 CET49807443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:16.016120911 CET4434980713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.085104942 CET4434980913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.085818052 CET49809443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:16.085866928 CET4434980913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.086287022 CET49809443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:16.086294889 CET4434980913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.332218885 CET4434980513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.332356930 CET4434980513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.332510948 CET49805443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:16.332590103 CET49805443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:16.332648039 CET4434980513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.332676888 CET49805443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:16.332694054 CET4434980513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.335978031 CET49810443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:16.336055994 CET4434981013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.336149931 CET49810443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:16.336319923 CET49810443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:16.336349964 CET4434981013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.357969999 CET4434980613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.358036995 CET4434980613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.358100891 CET49806443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:16.358230114 CET49806443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:16.358248949 CET4434980613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.358261108 CET49806443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:16.358266115 CET4434980613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.361054897 CET49811443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:16.361099958 CET4434981113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.361181974 CET49811443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:16.361324072 CET49811443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:16.361335039 CET4434981113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.401480913 CET4434980813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.401568890 CET4434980813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.401638985 CET49808443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:16.401823997 CET49808443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:16.401851892 CET4434980813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.401878119 CET49808443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:16.401895046 CET4434980813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.404953003 CET49812443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:16.405035973 CET4434981213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.405113935 CET49812443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:16.405275106 CET49812443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:16.405306101 CET4434981213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.467559099 CET4434980713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.467717886 CET4434980713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.467796087 CET49807443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:16.468018055 CET49807443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:16.468044996 CET4434980713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.468070030 CET49807443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:16.468081951 CET4434980713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.471333981 CET49813443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:16.471358061 CET4434981313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.471456051 CET49813443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:16.471621990 CET49813443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:16.471637011 CET4434981313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.528655052 CET4434980913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.528721094 CET4434980913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.528773069 CET49809443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:16.528970003 CET49809443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:16.528986931 CET4434980913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.528999090 CET49809443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:16.529004097 CET4434980913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.532082081 CET49814443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:16.532131910 CET4434981413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.532246113 CET49814443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:16.532386065 CET49814443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:16.532413006 CET4434981413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:16.661694050 CET49815800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:06:16.661951065 CET49816800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:06:16.781562090 CET80049815139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:06:16.781608105 CET80049816139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:06:16.781661034 CET49815800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:06:16.781714916 CET49816800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:06:16.781934023 CET49815800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:06:16.901395082 CET80049815139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:06:18.140388012 CET4434981113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.140974998 CET49811443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.141002893 CET4434981113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.141426086 CET49811443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.141431093 CET4434981113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.182985067 CET4434981013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.183579922 CET49810443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.183640003 CET4434981013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.183993101 CET49810443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.184006929 CET4434981013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.192260981 CET4434981313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.192637920 CET49813443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.192662954 CET4434981313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.193037033 CET49813443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.193043947 CET4434981313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.257775068 CET4434981213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.258369923 CET49812443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.258418083 CET4434981213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.258790970 CET49812443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.258795977 CET4434981213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.317677975 CET4434981413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.318207979 CET49814443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.318229914 CET4434981413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.318691969 CET49814443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.318696976 CET4434981413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.583797932 CET4434981113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.583858013 CET4434981113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.583996058 CET49811443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.584198952 CET49811443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.584219933 CET4434981113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.584232092 CET49811443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.584238052 CET4434981113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.587126017 CET49817443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.587187052 CET4434981713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.587261915 CET49817443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.587402105 CET49817443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.587415934 CET4434981713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.625421047 CET4434981313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.625571966 CET4434981313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.625637054 CET49813443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.625700951 CET49813443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.625720024 CET4434981313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.625732899 CET49813443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.625737906 CET4434981313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.629957914 CET49818443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.629998922 CET4434981813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.630054951 CET49818443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.630213022 CET49818443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.630228043 CET4434981813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.636396885 CET4434981013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.636574030 CET4434981013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.636637926 CET49810443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.636722088 CET49810443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.636765003 CET4434981013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.636795044 CET49810443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.636811018 CET4434981013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.639978886 CET49819443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.639996052 CET4434981913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.640064955 CET49819443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.640228987 CET49819443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.640239000 CET4434981913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.711858988 CET4434981213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.711924076 CET4434981213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.711997032 CET49812443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.712133884 CET49812443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.712194920 CET4434981213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.712228060 CET49812443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.712244987 CET4434981213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.715317965 CET49820443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.715363026 CET4434982013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.715430021 CET49820443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.715570927 CET49820443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.715581894 CET4434982013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.764082909 CET4434981413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.764170885 CET4434981413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.764296055 CET49814443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.765259027 CET49814443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.765305996 CET4434981413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.765336037 CET49814443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.765352011 CET4434981413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.768548965 CET49821443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.768668890 CET4434982113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:18.768743992 CET49821443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.768975973 CET49821443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:18.769011974 CET4434982113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.365959883 CET4434981713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.366468906 CET49817443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:20.366508961 CET4434981713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.366904020 CET49817443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:20.366910934 CET4434981713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.422029018 CET4434981813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.422550917 CET49818443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:20.422574043 CET4434981813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.423136950 CET49818443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:20.423145056 CET4434981813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.457720995 CET4434982013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.458183050 CET49820443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:20.458204031 CET4434982013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.458631039 CET49820443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:20.458636999 CET4434982013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.515918016 CET4434981913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.516470909 CET49819443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:20.516490936 CET4434981913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.517307043 CET49819443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:20.517313004 CET4434981913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.622802019 CET4434982113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.623342037 CET49821443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:20.623379946 CET4434982113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.623902082 CET49821443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:20.623915911 CET4434982113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.815180063 CET4434981713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.815226078 CET4434981713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.815326929 CET49817443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:20.815520048 CET49817443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:20.815536022 CET4434981713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.815548897 CET49817443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:20.815557003 CET4434981713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.818347931 CET49822443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:20.818399906 CET4434982213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.818497896 CET49822443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:20.818655968 CET49822443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:20.818675995 CET4434982213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.865900040 CET4434981813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.866087914 CET4434981813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.866183996 CET49818443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:20.866183996 CET49818443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:20.866206884 CET49818443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:20.866223097 CET4434981813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.868633032 CET49823443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:20.868710995 CET4434982313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.868788958 CET49823443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:20.868906021 CET49823443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:20.868928909 CET4434982313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.891777992 CET4434982013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.891882896 CET4434982013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.892015934 CET49820443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:20.892177105 CET49820443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:20.892201900 CET4434982013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.892220020 CET49820443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:20.892227888 CET4434982013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.894814014 CET49824443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:20.894906044 CET4434982413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.895126104 CET49824443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:20.895211935 CET49824443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:20.895229101 CET4434982413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.967710972 CET4434981913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.967876911 CET4434981913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.968009949 CET49819443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:20.968170881 CET49819443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:20.968192101 CET4434981913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.968238115 CET49819443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:20.968245029 CET4434981913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.971091986 CET49825443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:20.971122980 CET4434982513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:20.971208096 CET49825443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:20.971364975 CET49825443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:20.971375942 CET4434982513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:21.079791069 CET4434982113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:21.079860926 CET4434982113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:21.079943895 CET49821443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:21.080138922 CET49821443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:21.080138922 CET49821443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:21.080177069 CET4434982113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:21.080202103 CET4434982113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:21.082778931 CET49826443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:21.082839966 CET4434982613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:21.082942009 CET49826443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:21.083091021 CET49826443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:21.083120108 CET4434982613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:22.534158945 CET4434982213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:22.534686089 CET49822443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:22.534713030 CET4434982213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:22.535322905 CET49822443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:22.535330057 CET4434982213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:22.611710072 CET4434982413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:22.612327099 CET49824443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:22.612407923 CET4434982413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:22.612915993 CET49824443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:22.612932920 CET4434982413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:22.653402090 CET4434982313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:22.653990984 CET49823443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:22.654031038 CET4434982313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:22.654575109 CET49823443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:22.654587030 CET4434982313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:22.759699106 CET4434982513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:22.760225058 CET49825443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:22.760251999 CET4434982513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:22.760828972 CET49825443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:22.760834932 CET4434982513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:22.876194000 CET4434982613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:22.876693010 CET49826443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:22.876737118 CET4434982613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:22.877234936 CET49826443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:22.877247095 CET4434982613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:22.968547106 CET4434982213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:22.968622923 CET4434982213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:22.968817949 CET49822443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:22.968852043 CET49822443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:22.968867064 CET4434982213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:22.968877077 CET49822443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:22.968882084 CET4434982213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:22.971885920 CET49827443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:22.971905947 CET4434982713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:22.971991062 CET49827443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:22.972142935 CET49827443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:22.972152948 CET4434982713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:23.045289993 CET4434982413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:23.045368910 CET4434982413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:23.045478106 CET49824443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:23.045625925 CET49824443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:23.045661926 CET4434982413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:23.045697927 CET49824443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:23.045711994 CET4434982413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:23.049329996 CET49828443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:23.049429893 CET4434982813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:23.049534082 CET49828443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:23.049694061 CET49828443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:23.049730062 CET4434982813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:23.097543955 CET4434982313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:23.097716093 CET4434982313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:23.097836971 CET49823443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:23.097886086 CET49823443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:23.097886086 CET49823443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:23.097915888 CET4434982313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:23.097939968 CET4434982313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:23.100161076 CET49829443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:23.100178957 CET4434982913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:23.100405931 CET49829443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:23.100608110 CET49829443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:23.100619078 CET4434982913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:23.206933022 CET4434982513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:23.207088947 CET4434982513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:23.207281113 CET49825443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:23.207281113 CET49825443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:23.207281113 CET49825443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:23.209927082 CET49830443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:23.209983110 CET4434983013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:23.210076094 CET49830443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:23.210230112 CET49830443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:23.210263014 CET4434983013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:23.319329977 CET4434982613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:23.319418907 CET4434982613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:23.319508076 CET49826443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:23.319705009 CET49826443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:23.319730043 CET4434982613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:23.319753885 CET49826443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:23.319766998 CET4434982613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:23.322992086 CET49831443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:23.323023081 CET4434983113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:23.323132038 CET49831443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:23.323295116 CET49831443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:23.323308945 CET4434983113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:23.515002966 CET49825443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:23.515012026 CET4434982513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:24.685079098 CET4434982713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:24.685889006 CET49827443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:24.685909986 CET4434982713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:24.686758041 CET49827443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:24.686763048 CET4434982713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:24.764362097 CET4434982813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:24.764818907 CET49828443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:24.764884949 CET4434982813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:24.765381098 CET49828443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:24.765413046 CET4434982813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:24.821202040 CET4434982913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:24.821621895 CET49829443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:24.821650982 CET4434982913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:24.822156906 CET49829443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:24.822165012 CET4434982913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:24.927090883 CET4434983013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:24.927639961 CET49830443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:24.927675009 CET4434983013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:24.927988052 CET49830443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:24.927994013 CET4434983013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:25.107780933 CET4434983113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:25.108388901 CET49831443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:25.108418941 CET4434983113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:25.108993053 CET49831443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:25.108999014 CET4434983113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:25.119968891 CET4434982713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:25.120018005 CET4434982713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:25.120171070 CET49827443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:25.120306015 CET49827443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:25.120321989 CET4434982713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:25.120332003 CET49827443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:25.120337009 CET4434982713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:25.123413086 CET49832443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:25.123461008 CET4434983213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:25.123549938 CET49832443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:25.124110937 CET49832443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:25.124130964 CET4434983213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:25.198700905 CET4434982813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:25.198782921 CET4434982813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:25.198854923 CET49828443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:25.199158907 CET49828443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:25.199208975 CET4434982813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:25.199239969 CET49828443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:25.199256897 CET4434982813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:25.202475071 CET49833443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:25.202518940 CET4434983313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:25.202599049 CET49833443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:25.202758074 CET49833443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:25.202775002 CET4434983313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:25.255538940 CET4434982913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:25.255702019 CET4434982913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:25.255772114 CET49829443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:25.255841970 CET49829443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:25.255853891 CET4434982913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:25.255866051 CET49829443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:25.255870104 CET4434982913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:25.258774996 CET49834443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:25.258817911 CET4434983413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:25.258905888 CET49834443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:25.259056091 CET49834443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:25.259072065 CET4434983413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:25.362776041 CET4434983013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:25.362852097 CET4434983013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:25.362915993 CET49830443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:25.363081932 CET49830443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:25.363116980 CET4434983013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:25.363142967 CET49830443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:25.363156080 CET4434983013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:25.366215944 CET49835443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:25.366257906 CET4434983513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:25.366339922 CET49835443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:25.366534948 CET49835443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:25.366547108 CET4434983513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:25.550426960 CET4434983113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:25.550627947 CET4434983113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:25.550739050 CET49831443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:25.550832033 CET49831443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:25.550849915 CET4434983113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:25.550858974 CET49831443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:25.550865889 CET4434983113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:25.554032087 CET49836443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:25.554079056 CET4434983613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:25.554173946 CET49836443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:25.554337025 CET49836443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:25.554346085 CET4434983613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:26.838246107 CET4434983213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:26.838840008 CET49832443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:26.838865995 CET4434983213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:26.839437962 CET49832443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:26.839445114 CET4434983213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:26.923053026 CET4434983313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:26.923821926 CET49833443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:26.923862934 CET4434983313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:26.924443960 CET49833443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:26.924451113 CET4434983313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.050637960 CET4434983413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.051178932 CET49834443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.051215887 CET4434983413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.052423954 CET49834443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.052429914 CET4434983413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.150083065 CET4434983513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.150681019 CET49835443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.150719881 CET4434983513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.151278019 CET49835443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.151284933 CET4434983513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.272465944 CET4434983213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.272551060 CET4434983213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.272613049 CET49832443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.272830009 CET49832443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.272830009 CET49832443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.272855997 CET4434983213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.272866964 CET4434983213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.276055098 CET49838443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.276098967 CET4434983813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.276185989 CET49838443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.276370049 CET49838443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.276382923 CET4434983813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.336210966 CET4434983613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.336694002 CET49836443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.336719990 CET4434983613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.337306976 CET49836443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.337313890 CET4434983613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.358021021 CET4434983313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.358099937 CET4434983313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.358153105 CET49833443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.358547926 CET49833443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.358572006 CET4434983313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.358588934 CET49833443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.358596087 CET4434983313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.361011982 CET49839443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.361104965 CET4434983913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.361202002 CET49839443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.361341953 CET49839443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.361371994 CET4434983913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.494339943 CET4434983413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.494513988 CET4434983413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.494579077 CET49834443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.494677067 CET49834443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.494699955 CET4434983413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.494714975 CET49834443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.494723082 CET4434983413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.497530937 CET49840443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.497577906 CET4434984013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.497654915 CET49840443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.497797966 CET49840443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.497808933 CET4434984013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.593000889 CET4434983513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.593151093 CET4434983513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.593236923 CET49835443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.593365908 CET49835443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.593380928 CET4434983513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.593399048 CET49835443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.593404055 CET4434983513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.596473932 CET49841443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.596518040 CET4434984113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.596601963 CET49841443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.596776962 CET49841443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.596791983 CET4434984113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.782687902 CET4434983613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.782872915 CET4434983613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.782937050 CET49836443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.783026934 CET49836443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.783042908 CET4434983613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.783054113 CET49836443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.783058882 CET4434983613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.786196947 CET49842443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.786238909 CET4434984213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:27.786329985 CET49842443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.786504030 CET49842443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:27.786523104 CET4434984213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.056144953 CET4434983813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.056552887 CET49838443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.056581974 CET4434983813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.056982994 CET49838443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.056988955 CET4434983813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.210736990 CET4434983913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.211263895 CET49839443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.211354017 CET4434983913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.211673021 CET49839443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.211679935 CET4434983913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.354957104 CET4434984013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.355479956 CET49840443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.355515003 CET4434984013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.355897903 CET49840443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.355906010 CET4434984013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.385483980 CET4434984113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.385922909 CET49841443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.385953903 CET4434984113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.386337996 CET49841443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.386343956 CET4434984113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.500658035 CET4434983813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.500828028 CET4434983813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.500891924 CET49838443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.501051903 CET49838443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.501072884 CET4434983813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.501102924 CET49838443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.501112938 CET4434983813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.501976967 CET4434984213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.502299070 CET49842443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.502324104 CET4434984213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.502669096 CET49842443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.502675056 CET4434984213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.503746986 CET49843443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.503779888 CET4434984313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.503846884 CET49843443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.503988028 CET49843443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.503997087 CET4434984313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.663731098 CET4434983913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.663798094 CET4434983913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.663882017 CET49839443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.664081097 CET49839443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.664120913 CET4434983913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.664146900 CET49839443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.664163113 CET4434983913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.666960001 CET49844443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.667002916 CET4434984413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.667095900 CET49844443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.667309999 CET49844443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.667354107 CET4434984413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.808990955 CET4434984013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.809143066 CET4434984013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.809211016 CET49840443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.809292078 CET49840443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.809309006 CET4434984013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.809322119 CET49840443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.809328079 CET4434984013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.812131882 CET49845443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.812182903 CET4434984513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.812262058 CET49845443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.812376976 CET49845443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.812393904 CET4434984513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.828948975 CET4434984113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.829113960 CET4434984113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.829173088 CET49841443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.829206944 CET49841443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.829226017 CET4434984113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.829235077 CET49841443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.829241037 CET4434984113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.831367016 CET49846443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.831429958 CET4434984613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.831509113 CET49846443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.831630945 CET49846443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.831659079 CET4434984613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.950268030 CET4434984213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.950337887 CET4434984213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.950400114 CET49842443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.950573921 CET49842443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.950582981 CET4434984213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.950596094 CET49842443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.950601101 CET4434984213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.953907967 CET49847443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.953953028 CET4434984713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:29.954021931 CET49847443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.954150915 CET49847443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:29.954165936 CET4434984713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:30.609451056 CET49848443192.168.2.4172.217.21.36
                                    Nov 24, 2024 06:06:30.609539986 CET44349848172.217.21.36192.168.2.4
                                    Nov 24, 2024 06:06:30.609642982 CET49848443192.168.2.4172.217.21.36
                                    Nov 24, 2024 06:06:30.609872103 CET49848443192.168.2.4172.217.21.36
                                    Nov 24, 2024 06:06:30.609908104 CET44349848172.217.21.36192.168.2.4
                                    Nov 24, 2024 06:06:31.285175085 CET4434984313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:31.285721064 CET49843443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:31.285748959 CET4434984313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:31.286139011 CET49843443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:31.286144972 CET4434984313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:31.446276903 CET4434984413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:31.446732044 CET49844443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:31.446789026 CET4434984413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:31.447192907 CET49844443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:31.447208881 CET4434984413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:31.529918909 CET4434984513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:31.530656099 CET49845443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:31.530682087 CET4434984513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:31.531135082 CET49845443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:31.531141996 CET4434984513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:31.616875887 CET4434984613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:31.617358923 CET49846443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:31.617407084 CET4434984613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:31.617799044 CET49846443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:31.617810011 CET4434984613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:31.728748083 CET4434984313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:31.728816032 CET4434984313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:31.728883982 CET49843443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:31.729085922 CET49843443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:31.729111910 CET4434984313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:31.729121923 CET49843443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:31.729127884 CET4434984313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:31.732054949 CET49849443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:31.732101917 CET4434984913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:31.732192039 CET49849443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:31.732364893 CET49849443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:31.732379913 CET4434984913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:31.736965895 CET4434984713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:31.737346888 CET49847443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:31.737375975 CET4434984713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:31.737754107 CET49847443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:31.737760067 CET4434984713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:31.889574051 CET4434984413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:31.889662027 CET4434984413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:31.889760017 CET49844443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:31.890022039 CET49844443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:31.890058041 CET4434984413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:31.890105963 CET49844443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:31.890125036 CET4434984413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:31.893234015 CET49850443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:31.893271923 CET4434985013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:31.893347979 CET49850443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:31.893502951 CET49850443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:31.893516064 CET4434985013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:31.964039087 CET4434984513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:31.964185953 CET4434984513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:31.964292049 CET49845443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:31.964423895 CET49845443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:31.964451075 CET4434984513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:31.964466095 CET49845443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:31.964473009 CET4434984513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:31.968395948 CET49851443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:31.968478918 CET4434985113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:31.968564034 CET49851443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:31.968792915 CET49851443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:31.968825102 CET4434985113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:32.063102007 CET4434984613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:32.063261986 CET4434984613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:32.063369036 CET49846443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:32.063467979 CET49846443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:32.063467979 CET49846443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:32.063491106 CET4434984613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:32.063512087 CET4434984613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:32.066257954 CET49852443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:32.066293001 CET4434985213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:32.066381931 CET49852443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:32.066544056 CET49852443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:32.066555977 CET4434985213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:32.186217070 CET4434984713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:32.186311960 CET4434984713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:32.186378002 CET49847443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:32.186635017 CET49847443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:32.186657906 CET4434984713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:32.186681986 CET49847443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:32.186690092 CET4434984713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:32.189769030 CET49853443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:32.189816952 CET4434985313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:32.189901114 CET49853443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:32.190057993 CET49853443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:32.190076113 CET4434985313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:32.400177956 CET44349848172.217.21.36192.168.2.4
                                    Nov 24, 2024 06:06:32.400475979 CET49848443192.168.2.4172.217.21.36
                                    Nov 24, 2024 06:06:32.400522947 CET44349848172.217.21.36192.168.2.4
                                    Nov 24, 2024 06:06:32.400995970 CET44349848172.217.21.36192.168.2.4
                                    Nov 24, 2024 06:06:32.401289940 CET49848443192.168.2.4172.217.21.36
                                    Nov 24, 2024 06:06:32.401379108 CET44349848172.217.21.36192.168.2.4
                                    Nov 24, 2024 06:06:32.442745924 CET49848443192.168.2.4172.217.21.36
                                    Nov 24, 2024 06:06:33.519555092 CET4434984913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:33.520080090 CET49849443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:33.520143032 CET4434984913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:33.520519018 CET49849443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:33.520533085 CET4434984913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:33.677819967 CET4434985013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:33.678277016 CET49850443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:33.678303003 CET4434985013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:33.678689003 CET49850443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:33.678694010 CET4434985013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:33.754467964 CET4434985113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:33.754823923 CET49851443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:33.754843950 CET4434985113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:33.755157948 CET49851443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:33.755162954 CET4434985113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:33.913952112 CET4434985213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:33.914516926 CET49852443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:33.914545059 CET4434985213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:33.914941072 CET49852443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:33.914944887 CET4434985213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.032912970 CET4434984913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.032929897 CET4434984913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.032998085 CET49849443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.033026934 CET4434984913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.033237934 CET49849443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.033256054 CET4434984913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.033268929 CET49849443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.033366919 CET4434984913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.033394098 CET4434984913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.033435106 CET49849443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.035847902 CET49854443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.035871983 CET4434985413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.035947084 CET49854443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.036089897 CET49854443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.036099911 CET4434985413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.040190935 CET4434985313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.040550947 CET49853443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.040627003 CET4434985313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.040960073 CET49853443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.040975094 CET4434985313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.124335051 CET4434985013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.124506950 CET4434985013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.124582052 CET49850443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.124604940 CET49850443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.124619007 CET4434985013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.124629974 CET49850443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.124634981 CET4434985013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.126816988 CET49855443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.126893044 CET4434985513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.126972914 CET49855443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.127104044 CET49855443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.127125978 CET4434985513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.209466934 CET4434985113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.209645033 CET4434985113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.209724903 CET49851443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.209791899 CET49851443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.209816933 CET4434985113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.209841967 CET49851443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.209853888 CET4434985113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.212616920 CET49856443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.212687016 CET4434985613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.212789059 CET49856443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.212996006 CET49856443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.213027954 CET4434985613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.421360016 CET4434985213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.421413898 CET4434985213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.421466112 CET49852443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.421489000 CET4434985213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.422049046 CET49852443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.422060013 CET4434985213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.422094107 CET49852443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.422395945 CET4434985213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.422475100 CET4434985213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.422519922 CET49852443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.425456047 CET49857443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.425477982 CET4434985713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.425537109 CET49857443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.425666094 CET49857443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.425674915 CET4434985713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.501944065 CET4434985313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.501971960 CET4434985313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.502059937 CET49853443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.502101898 CET4434985313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.502162933 CET49853443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.502321959 CET49853443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.502321959 CET49853443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.502342939 CET4434985313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.502563000 CET4434985313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.502602100 CET4434985313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.502650023 CET49853443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.504664898 CET49858443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.504708052 CET4434985813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:34.504786015 CET49858443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.504905939 CET49858443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:34.504928112 CET4434985813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:35.889565945 CET4434985413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:35.890079975 CET49854443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:35.890101910 CET4434985413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:35.890753031 CET49854443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:35.890758991 CET4434985413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:35.909499884 CET4434985513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:35.910015106 CET49855443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:35.910096884 CET4434985513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:35.910275936 CET49855443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:35.910295010 CET4434985513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.062486887 CET4434985613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.062983036 CET49856443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.063034058 CET4434985613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.063432932 CET49856443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.063445091 CET4434985613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.217813015 CET4434985713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.218285084 CET49857443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.218301058 CET4434985713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.220247984 CET49857443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.220252037 CET4434985713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.347415924 CET4434985413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.347430944 CET4434985413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.347529888 CET49854443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.347538948 CET4434985413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.348164082 CET49854443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.348172903 CET4434985413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.348223925 CET49854443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.348292112 CET4434985413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.348319054 CET4434985413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.348427057 CET49854443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.351413012 CET4434985813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.352356911 CET49858443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.352405071 CET4434985813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.352583885 CET49859443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.352602959 CET4434985913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.352755070 CET4434985513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.352792025 CET49859443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.352840900 CET49859443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.352844000 CET4434985913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.353579044 CET49858443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.353591919 CET4434985813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.355762959 CET4434985513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.355825901 CET49855443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.355874062 CET49855443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.355909109 CET4434985513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.355933905 CET49855443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.355948925 CET4434985513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.357945919 CET49860443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.358036041 CET4434986013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.358120918 CET49860443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.358234882 CET49860443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.358259916 CET4434986013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.535795927 CET4434985613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.535940886 CET4434985613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.536017895 CET49856443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.536132097 CET49856443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.536164999 CET4434985613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.536189079 CET49856443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.536201954 CET4434985613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.539040089 CET49861443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.539068937 CET4434986113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.539149046 CET49861443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.539324045 CET49861443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.539335966 CET4434986113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.667735100 CET4434985713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.667921066 CET4434985713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.668006897 CET49857443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.668135881 CET49857443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.668148994 CET4434985713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.668159008 CET49857443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.668164015 CET4434985713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.671508074 CET49862443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.671539068 CET4434986213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.671605110 CET49862443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.671727896 CET49862443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.671734095 CET4434986213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.804939032 CET4434985813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.808008909 CET4434985813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.808139086 CET49858443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.808235884 CET49858443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.808283091 CET4434985813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.808315992 CET49858443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.808332920 CET4434985813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.813911915 CET49863443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.813932896 CET4434986313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:36.814085007 CET49863443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.814495087 CET49863443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:36.814510107 CET4434986313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.133759975 CET4434985913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.134471893 CET49859443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.134493113 CET4434985913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.134843111 CET49859443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.134846926 CET4434985913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.144205093 CET4434986013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.144650936 CET49860443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.144702911 CET4434986013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.145059109 CET49860443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.145073891 CET4434986013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.389964104 CET4434986113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.390849113 CET49861443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.390877962 CET4434986113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.391352892 CET49861443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.391360044 CET4434986113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.391815901 CET4434986213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.392317057 CET49862443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.392354965 CET4434986213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.392754078 CET49862443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.392765045 CET4434986213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.577167034 CET4434985913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.580332041 CET4434985913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.580416918 CET49859443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.580507994 CET49859443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.580528021 CET4434985913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.580553055 CET49859443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.580559015 CET4434985913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.583566904 CET49864443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.583619118 CET4434986413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.583690882 CET49864443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.583898067 CET49864443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.583913088 CET4434986413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.586144924 CET4434986013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.589349985 CET4434986013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.589536905 CET49860443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.589536905 CET49860443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.589536905 CET49860443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.591842890 CET49865443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.591927052 CET4434986513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.592010975 CET49865443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.592156887 CET49865443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.592202902 CET4434986513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.603446007 CET4434986313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.603849888 CET49863443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.603873014 CET4434986313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.604376078 CET49863443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.604382038 CET4434986313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.762502909 CET80049815139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:06:38.762588024 CET49815800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:06:38.762870073 CET49815800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:06:38.778100014 CET80049816139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:06:38.778264046 CET49816800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:06:38.829050064 CET4434986213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.831979036 CET4434986213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.832103014 CET49862443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.832170963 CET49862443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.832170963 CET49862443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.832204103 CET4434986213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.832231045 CET4434986213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.835392952 CET49866443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.835429907 CET4434986613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.835509062 CET49866443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.835694075 CET49866443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.835709095 CET4434986613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.842251062 CET4434986113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.845391035 CET4434986113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.845474005 CET49861443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.845581055 CET49861443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.845593929 CET4434986113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.845618010 CET49861443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.845626116 CET4434986113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.848335981 CET49867443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.848393917 CET4434986713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.848572016 CET49867443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.848644972 CET49867443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.848659992 CET4434986713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:38.882294893 CET80049815139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:06:38.902286053 CET49860443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:38.902323961 CET4434986013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:39.045317888 CET4434986313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:39.048644066 CET4434986313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:39.048736095 CET49863443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:39.050055027 CET49863443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:39.050070047 CET4434986313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:39.050084114 CET49863443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:39.050090075 CET4434986313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:39.053029060 CET49868443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:39.053065062 CET4434986813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:39.053164959 CET49868443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:39.053292990 CET49868443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:39.053302050 CET4434986813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:40.367378950 CET4434986413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:40.368405104 CET49864443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:40.368428946 CET4434986413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:40.368869066 CET49864443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:40.368875980 CET4434986413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:40.380242109 CET4434986513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:40.380882978 CET49865443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:40.380958080 CET4434986513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:40.381263971 CET49865443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:40.381278038 CET4434986513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:40.638513088 CET4434986713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:40.639208078 CET49867443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:40.639302969 CET4434986713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:40.639782906 CET49867443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:40.639796019 CET4434986713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:40.640465975 CET4434986613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:40.640827894 CET49866443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:40.640856028 CET4434986613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:40.641333103 CET49866443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:40.641340017 CET4434986613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:40.787955999 CET4434986813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:40.793572903 CET49868443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:40.793610096 CET4434986813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:40.794209003 CET49868443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:40.794215918 CET4434986813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:40.810625076 CET4434986413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:40.813716888 CET4434986413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:40.813805103 CET49864443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:40.815593958 CET49864443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:40.815617085 CET4434986413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:40.815649986 CET49864443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:40.815656900 CET4434986413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:40.825743914 CET4434986513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:40.828757048 CET4434986513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:40.828847885 CET49865443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:40.828874111 CET4434986513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:40.828938007 CET49865443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:40.832669020 CET49816800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:06:40.833349943 CET49865443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:40.833393097 CET4434986513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:40.833442926 CET49865443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:40.833458900 CET4434986513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:40.899252892 CET49869443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:40.899348021 CET4434986913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:40.899466991 CET49869443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:40.899919033 CET49870443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:40.899976015 CET4434987013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:40.900039911 CET49870443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:40.900065899 CET49869443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:40.900098085 CET4434986913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:40.900132895 CET49870443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:40.900146961 CET4434987013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:40.952239037 CET80049816139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:06:41.080440998 CET4434986713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:41.083934069 CET4434986713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:41.084028959 CET49867443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:41.084039927 CET4434986713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:41.084114075 CET49867443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:41.084688902 CET49867443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:41.084688902 CET49867443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:41.084711075 CET4434986713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:41.084734917 CET4434986713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:41.088296890 CET49871443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:41.088337898 CET4434987113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:41.088428974 CET49871443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:41.088591099 CET49871443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:41.088618994 CET4434987113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:41.097193956 CET4434986613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:41.100259066 CET4434986613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:41.100334883 CET49866443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:41.100379944 CET49866443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:41.100408077 CET4434986613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:41.100419998 CET49866443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:41.100426912 CET4434986613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:41.102893114 CET49872443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:41.102957964 CET4434987213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:41.103064060 CET49872443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:41.103185892 CET49872443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:41.103210926 CET4434987213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:41.220940113 CET4434986813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:41.224164963 CET4434986813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:41.224410057 CET49868443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:41.224410057 CET49868443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:41.225848913 CET49868443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:41.225867033 CET4434986813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:41.229160070 CET49873443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:41.229199886 CET4434987313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:41.229338884 CET49873443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:41.229814053 CET49873443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:41.229829073 CET4434987313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:42.082943916 CET44349848172.217.21.36192.168.2.4
                                    Nov 24, 2024 06:06:42.083079100 CET44349848172.217.21.36192.168.2.4
                                    Nov 24, 2024 06:06:42.083293915 CET49848443192.168.2.4172.217.21.36
                                    Nov 24, 2024 06:06:42.704725027 CET4434986913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:42.705363035 CET49869443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:42.705425978 CET4434986913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:42.705830097 CET49869443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:42.705846071 CET4434986913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:42.706684113 CET4434987013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:42.706968069 CET49870443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:42.706986904 CET4434987013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:42.707288980 CET49870443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:42.707295895 CET4434987013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:42.718950987 CET49848443192.168.2.4172.217.21.36
                                    Nov 24, 2024 06:06:42.719031096 CET44349848172.217.21.36192.168.2.4
                                    Nov 24, 2024 06:06:42.821630001 CET4434987113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:42.822105885 CET49871443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:42.822165966 CET4434987113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:42.822709084 CET49871443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:42.822725058 CET4434987113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:42.910865068 CET4434987213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:42.911300898 CET49872443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:42.911356926 CET4434987213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:42.911679983 CET49872443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:42.911695957 CET4434987213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.063575029 CET4434987313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.063983917 CET49873443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:43.063997984 CET4434987313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.064398050 CET49873443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:43.064402103 CET4434987313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.147809029 CET4434986913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.149621010 CET4434987013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.150971889 CET4434986913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.151060104 CET49869443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:43.151139021 CET49869443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:43.151185036 CET4434986913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.151213884 CET49869443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:43.151231050 CET4434986913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.152475119 CET4434987013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.152549982 CET49870443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:43.152595997 CET49870443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:43.152626038 CET4434987013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.152642965 CET49870443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:43.152651072 CET4434987013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.154128075 CET49874443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:43.154232025 CET4434987413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.154367924 CET49874443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:43.154489994 CET49874443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:43.154526949 CET4434987413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.155250072 CET49875443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:43.155286074 CET4434987513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.155356884 CET49875443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:43.155524969 CET49875443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:43.155538082 CET4434987513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.255100965 CET4434987113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.258105993 CET4434987113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.258192062 CET49871443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:43.258219004 CET4434987113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.258253098 CET4434987113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.258305073 CET49871443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:43.258332968 CET49871443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:43.258351088 CET4434987113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.258373976 CET49871443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:43.258384943 CET4434987113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.260226011 CET49876443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:43.260266066 CET4434987613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.260343075 CET49876443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:43.260477066 CET49876443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:43.260490894 CET4434987613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.354566097 CET4434987213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.354733944 CET4434987213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.354815960 CET49872443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:43.354883909 CET49872443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:43.354913950 CET4434987213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.354962111 CET49872443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:43.354975939 CET4434987213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.357445002 CET49877443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:43.357491970 CET4434987713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.357575893 CET49877443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:43.357688904 CET49877443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:43.357703924 CET4434987713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.505666971 CET4434987313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.509258032 CET4434987313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.509340048 CET49873443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:43.509362936 CET49873443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:43.509377956 CET4434987313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.509392977 CET49873443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:43.509398937 CET4434987313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.511884928 CET49878443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:43.511940002 CET4434987813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:43.512025118 CET49878443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:43.512180090 CET49878443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:43.512207031 CET4434987813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:44.874986887 CET4434987513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:44.875392914 CET49875443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:44.875411034 CET4434987513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:44.875808954 CET49875443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:44.875814915 CET4434987513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:44.953874111 CET4434987413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:44.954241991 CET49874443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:44.954267979 CET4434987413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:44.954632044 CET49874443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:44.954644918 CET4434987413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:44.982471943 CET4434987613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:44.982861996 CET49876443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:44.982938051 CET4434987613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:44.983201027 CET49876443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:44.983213902 CET4434987613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.207182884 CET4434987713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.207760096 CET49877443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.207781076 CET4434987713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.208209038 CET49877443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.208216906 CET4434987713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.292376041 CET4434987813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.292762995 CET49878443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.292824030 CET4434987813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.293122053 CET49878443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.293134928 CET4434987813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.352814913 CET4434987513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.352890968 CET4434987513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.352979898 CET49875443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.353005886 CET4434987513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.353030920 CET4434987513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.353100061 CET49875443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.353288889 CET49875443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.353306055 CET4434987513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.353321075 CET49875443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.353327990 CET4434987513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.356358051 CET49879443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.356395960 CET4434987913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.356482029 CET49879443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.356674910 CET49879443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.356697083 CET4434987913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.415421963 CET4434987613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.418615103 CET4434987613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.418713093 CET49876443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.418775082 CET49876443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.418811083 CET4434987613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.418838024 CET49876443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.418853045 CET4434987613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.422255039 CET49880443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.422275066 CET4434988013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.422364950 CET49880443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.422555923 CET49880443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.422565937 CET4434988013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.426806927 CET4434987413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.429913044 CET4434987413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.430006981 CET49874443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.430068970 CET49874443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.430068970 CET49874443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.430104017 CET4434987413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.430130959 CET4434987413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.432594061 CET49881443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.432689905 CET4434988113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.432785988 CET49881443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.432939053 CET49881443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.432976007 CET4434988113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.660912037 CET4434987713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.661012888 CET4434987713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.661072016 CET49877443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.661087036 CET4434987713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.661127090 CET4434987713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.661179066 CET49877443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.661278009 CET49877443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.661294937 CET4434987713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.661308050 CET49877443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.661314011 CET4434987713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.664398909 CET49882443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.664412975 CET4434988213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.664486885 CET49882443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.664639950 CET49882443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.664649010 CET4434988213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.736836910 CET4434987813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.739820004 CET4434987813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.740034103 CET49878443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.740034103 CET49878443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.740035057 CET49878443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.742875099 CET49883443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.742985010 CET4434988313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.743088007 CET49883443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.743207932 CET49883443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.743233919 CET4434988313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:45.967124939 CET49878443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:45.967152119 CET4434987813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.147643089 CET4434988113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.148226023 CET49881443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.148257971 CET4434988113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.148833990 CET49881443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.148842096 CET4434988113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.206515074 CET4434987913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.207134962 CET49879443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.207149029 CET4434987913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.207743883 CET49879443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.207747936 CET4434987913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.271836042 CET4434988013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.272402048 CET49880443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.272418022 CET4434988013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.273009062 CET49880443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.273015022 CET4434988013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.448455095 CET4434988213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.449053049 CET49882443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.449069023 CET4434988213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.449656963 CET49882443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.449661016 CET4434988213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.511732101 CET4434988313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.512248993 CET49883443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.512326002 CET4434988313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.512829065 CET49883443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.512846947 CET4434988313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.582029104 CET4434988113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.585103035 CET4434988113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.585136890 CET4434988113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.585206985 CET49881443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.585369110 CET49881443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.585426092 CET49881443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.585426092 CET49881443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.585469961 CET4434988113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.585494041 CET4434988113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.588781118 CET49884443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.588799953 CET4434988413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.588886976 CET49884443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.589135885 CET49884443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.589148045 CET4434988413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.657857895 CET4434987913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.661108971 CET4434987913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.661187887 CET49879443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.661254883 CET49879443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.661267996 CET4434987913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.661278963 CET49879443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.661284924 CET4434987913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.664084911 CET49885443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.664158106 CET4434988513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.664243937 CET49885443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.664397001 CET49885443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.664427996 CET4434988513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.724112034 CET4434988013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.727139950 CET4434988013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.727211952 CET49880443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.727252007 CET49880443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.727262020 CET4434988013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.727272034 CET49880443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.727276087 CET4434988013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.729820967 CET49886443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.729831934 CET4434988613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.729907036 CET49886443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.730078936 CET49886443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.730087996 CET4434988613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.890431881 CET4434988213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.894125938 CET4434988213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.894351959 CET49882443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.894351959 CET49882443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.894351959 CET49882443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.897806883 CET49887443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.897871971 CET4434988713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.897964001 CET49887443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.898175955 CET49887443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.898205996 CET4434988713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.945696115 CET4434988313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.948832989 CET4434988313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.949033022 CET49883443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.949033976 CET49883443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.949033976 CET49883443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.952208996 CET49888443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.952292919 CET4434988813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:47.952392101 CET49888443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.952722073 CET49888443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:47.952758074 CET4434988813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:48.201271057 CET49882443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:48.201287985 CET4434988213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:48.263809919 CET49883443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:48.263855934 CET4434988313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:49.431926966 CET4434988413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:49.432833910 CET49884443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:49.432853937 CET4434988413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:49.433286905 CET49884443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:49.433290958 CET4434988413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:49.450009108 CET4434988513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:49.450691938 CET49885443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:49.450730085 CET4434988513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:49.451111078 CET49885443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:49.451126099 CET4434988513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:49.581929922 CET4434988613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:49.582794905 CET49886443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:49.582807064 CET4434988613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:49.583254099 CET49886443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:49.583259106 CET4434988613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:49.747374058 CET4434988713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:49.748071909 CET49887443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:49.748099089 CET4434988713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:49.748539925 CET49887443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:49.748552084 CET4434988713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:49.754010916 CET4434988813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:49.754384041 CET49888443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:49.754431963 CET4434988813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:49.754708052 CET49888443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:49.754734993 CET4434988813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:49.886126041 CET4434988413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:49.889314890 CET4434988413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:49.889427900 CET49884443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:49.889486074 CET49884443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:49.889498949 CET4434988413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:49.889512062 CET49884443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:49.889520884 CET4434988413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:49.892606020 CET49889443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:49.892668009 CET4434988913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:49.892755032 CET49889443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:49.892927885 CET49889443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:49.892942905 CET4434988913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:49.893126011 CET4434988513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:49.896039963 CET4434988513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:49.896111012 CET49885443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:49.896147013 CET4434988513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:49.896184921 CET4434988513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:49.896250963 CET49885443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:49.896291018 CET49885443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:49.896320105 CET4434988513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:49.896344900 CET49885443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:49.896358967 CET4434988513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:49.898569107 CET49890443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:49.898626089 CET4434989013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:49.898716927 CET49890443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:49.898864985 CET49890443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:49.898889065 CET4434989013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:50.034125090 CET4434988613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:50.037257910 CET4434988613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:50.037341118 CET49886443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:50.037389040 CET49886443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:50.037394047 CET4434988613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:50.037424088 CET49886443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:50.037426949 CET4434988613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:50.040184975 CET49891443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:50.040210962 CET4434989113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:50.040306091 CET49891443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:50.040497065 CET49891443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:50.040510893 CET4434989113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:50.196732998 CET4434988813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:50.199728966 CET4434988813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:50.199812889 CET49888443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:50.199867964 CET49888443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:50.199898005 CET4434988813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:50.199925900 CET49888443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:50.199942112 CET4434988813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:50.200192928 CET4434988713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:50.202759981 CET49892443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:50.202842951 CET4434989213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:50.202958107 CET49892443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:50.203155041 CET49892443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:50.203206062 CET4434989213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:50.203229904 CET4434988713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:50.203308105 CET49887443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:50.203378916 CET49887443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:50.203423023 CET4434988713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:50.203457117 CET49887443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:50.203473091 CET4434988713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:50.205492020 CET49893443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:50.205523014 CET4434989313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:50.205599070 CET49893443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:50.205790997 CET49893443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:50.205804110 CET4434989313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:51.607503891 CET4434988913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:51.608084917 CET49889443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:51.608098984 CET4434988913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:51.608757973 CET49889443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:51.608763933 CET4434988913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:51.689361095 CET4434989013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:51.690418005 CET49890443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:51.690479040 CET4434989013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:51.691623926 CET49890443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:51.691644907 CET4434989013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:51.826323032 CET4434989113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:51.826733112 CET49891443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:51.826755047 CET4434989113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:51.827259064 CET49891443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:51.827264071 CET4434989113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:51.989840984 CET4434989313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:51.990210056 CET49893443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:51.990222931 CET4434989313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:51.990915060 CET49893443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:51.990920067 CET4434989313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.041548014 CET4434988913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.044879913 CET4434988913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.044912100 CET4434988913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.044929981 CET49889443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:52.044986963 CET49889443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:52.045068979 CET49889443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:52.045093060 CET4434988913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.045105934 CET49889443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:52.045111895 CET4434988913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.048257113 CET49894443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:52.048307896 CET4434989413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.048391104 CET49894443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:52.048777103 CET49894443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:52.048793077 CET4434989413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.053585052 CET4434989213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.053941965 CET49892443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:52.053977013 CET4434989213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.054595947 CET49892443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:52.054608107 CET4434989213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.131666899 CET4434989013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.134612083 CET4434989013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.134685993 CET49890443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:52.134768009 CET49890443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:52.134768009 CET49890443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:52.134804010 CET4434989013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.134845018 CET4434989013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.138187885 CET49895443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:52.138221979 CET4434989513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.138297081 CET49895443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:52.138475895 CET49895443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:52.138489008 CET4434989513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.268847942 CET4434989113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.271960974 CET4434989113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.272032022 CET49891443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:52.272115946 CET49891443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:52.272130966 CET4434989113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.272140980 CET49891443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:52.272146940 CET4434989113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.274751902 CET49896443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:52.274780989 CET4434989613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.274854898 CET49896443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:52.275109053 CET49896443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:52.275119066 CET4434989613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.432372093 CET4434989313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.435410976 CET4434989313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.435472965 CET49893443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:52.435494900 CET4434989313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.435516119 CET4434989313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.435576916 CET49893443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:52.435632944 CET49893443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:52.435647011 CET4434989313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.435657024 CET49893443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:52.435662985 CET4434989313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.438738108 CET49897443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:52.438832045 CET4434989713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.438935041 CET49897443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:52.439101934 CET49897443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:52.439153910 CET4434989713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.504276991 CET4434989213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.507581949 CET4434989213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.507694006 CET49892443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:52.507778883 CET49892443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:52.507778883 CET49892443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:52.507822037 CET4434989213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.507854939 CET4434989213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.510581970 CET49898443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:52.510600090 CET4434989813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:52.510700941 CET49898443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:52.510899067 CET49898443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:52.510907888 CET4434989813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:53.829346895 CET4434989413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:53.829916954 CET49894443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:53.829962969 CET4434989413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:53.830382109 CET49894443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:53.830396891 CET4434989413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:53.859596968 CET4434989513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:53.860107899 CET49895443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:53.860121012 CET4434989513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:53.860459089 CET49895443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:53.860464096 CET4434989513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:53.996095896 CET4434989613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:53.996865034 CET49896443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:53.996885061 CET4434989613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:53.997251034 CET49896443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:53.997255087 CET4434989613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.256911039 CET4434989813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.257457018 CET49898443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.257472992 CET4434989813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.257913113 CET49898443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.257919073 CET4434989813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.272794008 CET4434989413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.272840023 CET4434989413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.273008108 CET49894443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.273097038 CET49894443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.273138046 CET4434989413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.273189068 CET49894443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.273220062 CET4434989413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.275748968 CET49899443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.275790930 CET4434989913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.275876999 CET49899443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.276086092 CET49899443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.276104927 CET4434989913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.294576883 CET4434989513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.297743082 CET4434989513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.297859907 CET4434989513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.297909975 CET49895443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.297925949 CET49895443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.297990084 CET49895443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.298010111 CET4434989513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.298019886 CET49895443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.298024893 CET4434989513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.300128937 CET49900443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.300156116 CET4434990013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.300242901 CET49900443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.300414085 CET49900443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.300426960 CET4434990013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.345913887 CET4434989713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.346599102 CET49897443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.346638918 CET4434989713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.346921921 CET49897443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.346935034 CET4434989713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.429943085 CET4434989613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.432957888 CET4434989613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.433157921 CET49896443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.433157921 CET49896443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.433157921 CET49896443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.435981989 CET49901443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.436069012 CET4434990113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.436156034 CET49901443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.436328888 CET49901443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.436361074 CET4434990113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.690390110 CET4434989813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.693391085 CET4434989813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.693445921 CET49898443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.693496943 CET49898443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.693506002 CET4434989813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.693517923 CET49898443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.693521976 CET4434989813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.696799040 CET49902443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.696820974 CET4434990213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.696893930 CET49902443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.697137117 CET49902443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.697154045 CET4434990213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.733316898 CET49896443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.733336926 CET4434989613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.810333967 CET4434989713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.813636065 CET4434989713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.813707113 CET49897443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.813764095 CET4434989713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.813798904 CET4434989713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.813870907 CET49897443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.813925028 CET49897443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.813958883 CET4434989713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.813982964 CET49897443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.814003944 CET4434989713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.817151070 CET49903443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.817215919 CET4434990313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:54.817296982 CET49903443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.817430019 CET49903443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:54.817457914 CET4434990313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:55.989959002 CET4434989913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:55.990498066 CET49899443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:55.990539074 CET4434989913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:55.990935087 CET49899443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:55.990947962 CET4434989913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:56.086620092 CET4434990013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:56.087076902 CET49900443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:56.087099075 CET4434990013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:56.087512016 CET49900443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:56.087516069 CET4434990013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:56.296437979 CET4434990113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:56.296962023 CET49901443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:56.297039032 CET4434990113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:56.297413111 CET49901443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:56.297431946 CET4434990113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:56.425234079 CET4434989913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:56.428406000 CET4434989913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:56.428436995 CET4434989913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:56.428504944 CET49899443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:56.428505898 CET49899443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:56.428586006 CET49899443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:56.428586006 CET49899443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:56.428622007 CET4434989913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:56.428646088 CET4434989913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:56.431080103 CET49905443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:56.431108952 CET4434990513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:56.431173086 CET49905443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:56.431284904 CET49905443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:56.431296110 CET4434990513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:56.486701965 CET4434990213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:56.487075090 CET49902443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:56.487093925 CET4434990213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:56.487468004 CET49902443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:56.487473011 CET4434990213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:56.528974056 CET4434990013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:56.531984091 CET4434990013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:56.532068014 CET49900443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:56.532241106 CET49900443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:56.532241106 CET49900443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:56.532250881 CET4434990013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:56.532258987 CET4434990013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:56.534841061 CET49906443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:56.534930944 CET4434990613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:56.535016060 CET49906443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:56.535139084 CET49906443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:56.535173893 CET4434990613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:56.666838884 CET4434990313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:56.667401075 CET49903443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:56.667445898 CET4434990313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:56.667754889 CET49903443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:56.667768955 CET4434990313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:56.747642994 CET4434990113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:56.751003981 CET4434990113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:56.751116037 CET4434990113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:56.751188040 CET49901443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:56.751256943 CET49901443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:56.751256943 CET49901443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:56.751256943 CET49901443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:56.753705025 CET49907443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:56.753724098 CET4434990713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:56.753791094 CET49907443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:56.753912926 CET49907443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:56.753922939 CET4434990713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:56.928886890 CET4434990213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:56.931900978 CET4434990213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:56.932068110 CET49902443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:56.932069063 CET49902443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:56.932069063 CET49902443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:56.934668064 CET49908443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:56.934756041 CET4434990813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:56.934839010 CET49908443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:56.934995890 CET49908443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:56.935025930 CET4434990813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:57.061089993 CET49901443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:57.061113119 CET4434990113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:57.118882895 CET4434990313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:57.122071028 CET4434990313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:57.122241020 CET49903443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:57.122241020 CET49903443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:57.122241020 CET49903443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:57.124636889 CET49909443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:57.124651909 CET4434990913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:57.124733925 CET49909443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:57.124906063 CET49909443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:57.124916077 CET4434990913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:57.248636961 CET49902443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:57.248645067 CET4434990213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:57.435810089 CET49903443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:57.435837984 CET4434990313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:57.963435888 CET49910800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:06:57.964555025 CET49911800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:06:58.082957029 CET80049910139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:06:58.083048105 CET49910800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:06:58.083257914 CET49910800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:06:58.084892988 CET80049911139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:06:58.084959984 CET49911800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:06:58.146358013 CET4434990513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:58.146851063 CET49905443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:58.146878958 CET4434990513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:58.147305012 CET49905443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:58.147317886 CET4434990513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:58.202805996 CET80049910139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:06:58.258778095 CET4434990613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:58.263061047 CET49906443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:58.263104916 CET4434990613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:58.263633966 CET49906443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:58.263645887 CET4434990613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:58.539280891 CET4434990713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:58.539850950 CET49907443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:58.539870977 CET4434990713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:58.540467024 CET49907443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:58.540472031 CET4434990713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:58.580312014 CET4434990513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:58.583595991 CET4434990513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:58.583674908 CET49905443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:58.583704948 CET49905443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:58.583714962 CET4434990513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:58.583728075 CET49905443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:58.583733082 CET4434990513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:58.590795994 CET49912443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:58.590850115 CET4434991213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:58.590933084 CET49912443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:58.591101885 CET49912443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:58.591121912 CET4434991213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:58.691543102 CET4434990613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:58.694940090 CET4434990613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:58.695049047 CET4434990613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:58.695120096 CET49906443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:58.695120096 CET49906443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:58.695209026 CET49906443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:58.695209026 CET49906443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:58.695252895 CET4434990613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:58.695292950 CET4434990613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:58.698093891 CET49913443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:58.698167086 CET4434991313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:58.698259115 CET49913443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:58.698451042 CET49913443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:58.698487043 CET4434991313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:58.785357952 CET4434990813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:58.785873890 CET49908443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:58.785936117 CET4434990813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:58.786559105 CET49908443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:58.786587000 CET4434990813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:58.847013950 CET4434990913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:58.847460032 CET49909443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:58.847482920 CET4434990913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:58.848027945 CET49909443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:58.848032951 CET4434990913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:58.997454882 CET4434990713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:58.997653961 CET4434990713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:58.997718096 CET49907443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:58.997754097 CET49907443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:58.997765064 CET4434990713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:58.997775078 CET49907443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:58.997777939 CET4434990713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:59.001252890 CET49914443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:59.001290083 CET4434991413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:59.001357079 CET49914443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:59.001486063 CET49914443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:59.001503944 CET4434991413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:59.239085913 CET4434990813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:59.242064953 CET4434990813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:59.242151022 CET49908443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:59.242173910 CET4434990813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:59.242242098 CET49908443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:59.242285967 CET49908443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:59.242321968 CET4434990813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:59.242348909 CET49908443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:59.242362976 CET4434990813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:59.245345116 CET49915443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:59.245372057 CET4434991513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:59.245459080 CET49915443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:59.245636940 CET49915443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:59.245652914 CET4434991513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:59.279933929 CET4434990913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:59.283188105 CET4434990913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:59.283267021 CET49909443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:59.291544914 CET49909443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:59.291557074 CET4434990913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:59.291569948 CET49909443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:59.291575909 CET4434990913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:59.295047045 CET49916443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:59.295082092 CET4434991613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:06:59.295141935 CET49916443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:59.295641899 CET49916443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:06:59.295655012 CET4434991613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:00.433137894 CET4434991213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:00.433650017 CET49912443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:00.433679104 CET4434991213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:00.434274912 CET49912443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:00.434282064 CET4434991213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:00.477433920 CET4434991313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:00.477921009 CET49913443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:00.477977991 CET4434991313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:00.478523970 CET49913443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:00.478537083 CET4434991313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:00.786631107 CET4434991413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:00.787168026 CET49914443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:00.787197113 CET4434991413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:00.787744999 CET49914443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:00.787751913 CET4434991413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:00.887645960 CET4434991213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:00.890690088 CET4434991213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:00.890757084 CET49912443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:00.890801907 CET49912443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:00.890824080 CET4434991213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:00.890836954 CET49912443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:00.890845060 CET4434991213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:00.894098043 CET49917443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:00.894175053 CET4434991713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:00.894258976 CET49917443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:00.894536018 CET49917443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:00.894584894 CET4434991713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:00.921874046 CET4434991313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:00.924895048 CET4434991313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:00.924957037 CET49913443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:00.925004959 CET49913443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:00.925021887 CET4434991313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:00.925045967 CET49913443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:00.925051928 CET4434991313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:00.927650928 CET49918443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:00.927685976 CET4434991813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:00.927741051 CET49918443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:00.927891016 CET49918443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:00.927905083 CET4434991813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:01.035623074 CET4434991513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:01.036161900 CET49915443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:01.036183119 CET4434991513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:01.036741018 CET49915443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:01.036746979 CET4434991513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:01.148627996 CET4434991613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:01.149203062 CET49916443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:01.149223089 CET4434991613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:01.149770975 CET49916443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:01.149775028 CET4434991613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:01.228663921 CET4434991413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:01.232038021 CET4434991413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:01.232100964 CET49914443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:01.232120037 CET4434991413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:01.232144117 CET4434991413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:01.232192039 CET49914443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:01.232590914 CET49914443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:01.232610941 CET4434991413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:01.232623100 CET49914443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:01.232630968 CET4434991413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:01.236066103 CET49919443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:01.236109972 CET4434991913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:01.236177921 CET49919443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:01.236355066 CET49919443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:01.236383915 CET4434991913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:01.477874994 CET4434991513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:01.480921984 CET4434991513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:01.481117010 CET49915443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:01.481117964 CET49915443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:01.481117964 CET49915443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:01.484410048 CET49920443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:01.484484911 CET4434992013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:01.484587908 CET49920443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:01.484766006 CET49920443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:01.484787941 CET4434992013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:01.601236105 CET4434991613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:01.604253054 CET4434991613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:01.604365110 CET4434991613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:01.604418993 CET49916443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:01.604487896 CET49916443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:01.604487896 CET49916443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:01.604506016 CET49916443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:01.604516983 CET4434991613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:01.608208895 CET49921443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:01.608237982 CET4434992113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:01.608304024 CET49921443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:01.608457088 CET49921443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:01.608474016 CET4434992113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:01.795903921 CET49915443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:01.795973063 CET4434991513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:02.648739100 CET4434991813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:02.649230003 CET49918443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:02.649249077 CET4434991813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:02.649693012 CET49918443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:02.649698973 CET4434991813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:02.738127947 CET4434991713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:02.738647938 CET49917443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:02.738709927 CET4434991713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:02.739130020 CET49917443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:02.739144087 CET4434991713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:02.960654020 CET4434991913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:02.961137056 CET49919443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:02.961178064 CET4434991913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:02.961692095 CET49919443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:02.961703062 CET4434991913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.081110001 CET4434991813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.084772110 CET4434991813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.084846020 CET49918443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:03.084894896 CET49918443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:03.084912062 CET4434991813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.084959030 CET49918443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:03.084965944 CET4434991813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.088372946 CET49922443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:03.088413954 CET4434992213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.088470936 CET49922443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:03.088634968 CET49922443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:03.088651896 CET4434992213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.192867994 CET4434991713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.195941925 CET4434991713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.196022034 CET49917443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:03.196105957 CET49917443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:03.196105957 CET49917443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:03.196147919 CET4434991713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.196177959 CET4434991713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.199026108 CET49923443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:03.199052095 CET4434992313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.199115038 CET49923443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:03.199310064 CET49923443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:03.199323893 CET4434992313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.278526068 CET4434992013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.278995037 CET49920443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:03.279037952 CET4434992013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.279409885 CET49920443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:03.279428005 CET4434992013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.393774986 CET4434991913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.396832943 CET4434991913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.396914959 CET49919443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:03.396996975 CET49919443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:03.396996975 CET49919443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:03.397038937 CET4434991913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.397067070 CET4434991913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.398097038 CET4434992113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.398463011 CET49921443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:03.398489952 CET4434992113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.398866892 CET49921443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:03.398873091 CET4434992113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.399575949 CET49924443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:03.399638891 CET4434992413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.399882078 CET49924443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:03.399882078 CET49924443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:03.399940968 CET4434992413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.760687113 CET4434992013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.763780117 CET4434992013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.763849020 CET49920443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:03.763972044 CET49920443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:03.764022112 CET4434992013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.767816067 CET49925443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:03.767846107 CET4434992513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.767914057 CET49925443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:03.768109083 CET49925443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:03.768122911 CET4434992513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.840609074 CET4434992113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.840779066 CET4434992113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.840836048 CET49921443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:03.840873957 CET49921443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:03.840892076 CET4434992113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.840902090 CET49921443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:03.840905905 CET4434992113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.843559980 CET49926443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:03.843599081 CET4434992613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:03.843671083 CET49926443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:03.843871117 CET49926443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:03.843893051 CET4434992613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:04.901329041 CET4434992213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:04.901868105 CET49922443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:04.901923895 CET4434992213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:04.902318001 CET49922443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:04.902333021 CET4434992213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:04.929708004 CET4434992313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:04.930211067 CET49923443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:04.930226088 CET4434992313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:04.930668116 CET49923443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:04.930671930 CET4434992313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:05.120187998 CET4434992413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:05.120683908 CET49924443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:05.120732069 CET4434992413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:05.121128082 CET49924443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:05.121143103 CET4434992413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:05.343362093 CET4434992213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:05.346672058 CET4434992213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:05.346757889 CET49922443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:05.346858025 CET49922443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:05.346858025 CET49922443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:05.346899986 CET4434992213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:05.346925974 CET4434992213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:05.349385977 CET49927443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:05.349406004 CET4434992713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:05.349477053 CET49927443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:05.349601984 CET49927443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:05.349613905 CET4434992713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:05.365624905 CET4434992313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:05.368658066 CET4434992313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:05.368716955 CET49923443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:05.368742943 CET49923443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:05.368753910 CET4434992313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:05.368762970 CET49923443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:05.368767977 CET4434992313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:05.370976925 CET49928443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:05.371010065 CET4434992813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:05.371088028 CET49928443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:05.371227980 CET49928443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:05.371244907 CET4434992813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:05.553052902 CET4434992413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:05.556091070 CET4434992413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:05.556164026 CET49924443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:05.556190968 CET4434992413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:05.556224108 CET4434992413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:05.556298018 CET49924443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:05.556334972 CET4434992413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:05.556364059 CET49924443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:05.556364059 CET49924443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:05.556384087 CET4434992413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:05.556404114 CET4434992413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:05.558964014 CET49929443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:05.559020042 CET4434992913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:05.559114933 CET49929443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:05.559293032 CET49929443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:05.559340954 CET4434992913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:05.571078062 CET4434992513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:05.571515083 CET49925443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:05.571532965 CET4434992513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:05.571953058 CET49925443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:05.571959019 CET4434992513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:05.698009014 CET4434992613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:05.698409081 CET49926443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:05.698493004 CET4434992613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:05.698905945 CET49926443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:05.698926926 CET4434992613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:06.012840033 CET4434992513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:06.016377926 CET4434992513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:06.016450882 CET49925443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:06.016504049 CET49925443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:06.016514063 CET4434992513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:06.016521931 CET49925443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:06.016526937 CET4434992513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:06.019105911 CET49930443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:06.019145966 CET4434993013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:06.019210100 CET49930443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:06.019347906 CET49930443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:06.019360065 CET4434993013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:06.149501085 CET4434992613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:06.152607918 CET4434992613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:06.152805090 CET49926443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:06.152805090 CET49926443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:06.152806044 CET49926443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:06.156168938 CET49931443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:06.156219006 CET4434993113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:06.156318903 CET49931443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:06.156474113 CET49931443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:06.156501055 CET4434993113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:06.452886105 CET49926443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:06.452931881 CET4434992613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:06.761533022 CET49910800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:07:06.837073088 CET49932800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:07:06.856687069 CET49911800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:07:06.924037933 CET80049910139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:07:06.956643105 CET80049932139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:07:06.956780910 CET49932800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:07:06.976277113 CET80049911139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:07:07.138295889 CET4434992713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.151598930 CET49927443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:07.151616096 CET4434992713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.159598112 CET49927443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:07.159604073 CET4434992713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.217473030 CET4434992813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.217973948 CET49928443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:07.218003988 CET4434992813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.218624115 CET49928443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:07.218630075 CET4434992813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.417598963 CET4434992913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.418164968 CET49929443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:07.418215036 CET4434992913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.418606997 CET49929443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:07.418620110 CET4434992913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.581979990 CET4434992713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.584930897 CET4434992713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.585020065 CET49927443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:07.585050106 CET49927443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:07.585062027 CET4434992713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.585072041 CET49927443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:07.585074902 CET4434992713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.587590933 CET49933443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:07.587666988 CET4434993313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.587769032 CET49933443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:07.587907076 CET49933443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:07.587938070 CET4434993313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.671901941 CET4434992813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.671927929 CET4434992813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.672003984 CET49928443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:07.672020912 CET4434992813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.672194958 CET49928443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:07.672204018 CET4434992813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.672219038 CET49928443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:07.672363043 CET4434992813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.672405958 CET4434992813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.672449112 CET49928443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:07.674451113 CET49934443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:07.674498081 CET4434993413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.674568892 CET49934443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:07.674685001 CET49934443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:07.674704075 CET4434993413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.811346054 CET4434993013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.811826944 CET49930443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:07.811844110 CET4434993013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.812377930 CET49930443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:07.812381983 CET4434993013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.869355917 CET4434992913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.873184919 CET4434992913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.873275042 CET49929443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:07.873291016 CET4434992913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.873363018 CET49929443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:07.873399019 CET49929443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:07.873430014 CET4434992913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.873464108 CET49929443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:07.873476982 CET4434992913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.876365900 CET49935443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:07.876422882 CET4434993513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.876698971 CET49935443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:07.876698971 CET49935443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:07.876763105 CET4434993513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.954895020 CET4434993113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.955504894 CET49931443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:07.955538988 CET4434993113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:07.955955029 CET49931443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:07.955966949 CET4434993113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:08.255567074 CET4434993013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:08.258639097 CET4434993013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:08.258701086 CET49930443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:08.258722067 CET4434993013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:08.258758068 CET4434993013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:08.258814096 CET49930443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:08.258881092 CET49930443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:08.258899927 CET4434993013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:08.258910894 CET49930443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:08.258918047 CET4434993013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:08.261524916 CET49936443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:08.261567116 CET4434993613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:08.261642933 CET49936443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:08.261821985 CET49936443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:08.261847973 CET4434993613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:08.397651911 CET4434993113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:08.400829077 CET4434993113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:08.400911093 CET49931443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:08.400964022 CET49931443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:08.400964022 CET49931443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:08.400996923 CET4434993113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:08.401026964 CET4434993113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:08.403439045 CET49937443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:08.403465986 CET4434993713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:08.403532982 CET49937443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:08.403680086 CET49937443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:08.403692961 CET4434993713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:09.387371063 CET4434993313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:09.387814999 CET49933443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:09.387885094 CET4434993313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:09.388248920 CET49933443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:09.388267040 CET4434993313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:09.553394079 CET4434993413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:09.572458029 CET49934443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:09.572479963 CET4434993413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:09.575627089 CET49934443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:09.575633049 CET4434993413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:09.661731958 CET4434993513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:09.662276983 CET49935443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:09.662364960 CET4434993513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:09.662576914 CET49935443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:09.662592888 CET4434993513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:09.830845118 CET4434993313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:09.830919027 CET4434993313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:09.830981970 CET49933443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:09.831033945 CET4434993313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:09.831068993 CET4434993313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:09.831120968 CET49933443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:09.831201077 CET49933443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:09.831201077 CET49933443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:09.831232071 CET4434993313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:09.831254005 CET4434993313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:09.834253073 CET49938443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:09.834307909 CET4434993813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:09.834384918 CET49938443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:09.834523916 CET49938443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:09.834554911 CET4434993813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:09.981411934 CET4434993613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:09.981880903 CET49936443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:09.981921911 CET4434993613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:09.982506990 CET49936443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:09.982520103 CET4434993613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:10.005408049 CET4434993413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:10.008869886 CET4434993413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:10.008923054 CET49934443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:10.008977890 CET49934443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:10.009001017 CET4434993413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:10.009011984 CET49934443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:10.009017944 CET4434993413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:10.011706114 CET49939443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:10.011749983 CET4434993913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:10.011812925 CET49939443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:10.011980057 CET49939443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:10.011996031 CET4434993913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:10.103652000 CET4434993513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:10.103703022 CET4434993513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:10.103756905 CET49935443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:10.103806973 CET4434993513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:10.103931904 CET49935443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:10.103955984 CET4434993513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:10.104013920 CET49935443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:10.104315996 CET4434993513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:10.104406118 CET4434993513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:10.104459047 CET49935443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:10.106884956 CET49940443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:10.106935024 CET4434994013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:10.107006073 CET49940443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:10.107323885 CET49940443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:10.107345104 CET4434994013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:10.189863920 CET4434993713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:10.190304995 CET49937443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:10.190327883 CET4434993713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:10.190742016 CET49937443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:10.190747023 CET4434993713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:10.419909000 CET4434993613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:10.422914982 CET4434993613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:10.422987938 CET49936443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:10.423037052 CET4434993613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:10.423086882 CET49936443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:10.423120975 CET4434993613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:10.423173904 CET49936443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:10.423173904 CET49936443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:10.423196077 CET4434993613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:10.423214912 CET4434993613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:10.425839901 CET49941443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:10.425884008 CET4434994113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:10.425960064 CET49941443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:10.426146984 CET49941443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:10.426160097 CET4434994113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:10.632011890 CET4434993713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:10.635201931 CET4434993713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:10.635255098 CET4434993713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:10.635256052 CET49937443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:10.635337114 CET49937443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:10.635405064 CET49937443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:10.635425091 CET4434993713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:10.635435104 CET49937443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:10.635440111 CET4434993713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:10.638211966 CET49942443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:10.638286114 CET4434994213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:10.638395071 CET49942443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:10.638528109 CET49942443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:10.638560057 CET4434994213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:11.619786978 CET4434993813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:11.620412111 CET49938443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:11.620487928 CET4434993813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:11.620827913 CET49938443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:11.620843887 CET4434993813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:11.800786018 CET4434993913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:11.801209927 CET49939443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:11.801239014 CET4434993913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:11.801625013 CET49939443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:11.801631927 CET4434993913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:11.955847025 CET4434994013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:11.956419945 CET49940443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:11.956504107 CET4434994013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:11.956856966 CET49940443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:11.956872940 CET4434994013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.071594000 CET4434993813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.074485064 CET4434993813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.074563980 CET49938443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.074620962 CET49938443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.074620962 CET49938443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.074656010 CET4434993813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.074680090 CET4434993813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.077635050 CET49943443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.077667952 CET4434994313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.077737093 CET49943443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.077912092 CET49943443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.077927113 CET4434994313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.215468884 CET4434994113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.215965033 CET49941443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.215982914 CET4434994113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.216403961 CET49941443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.216408014 CET4434994113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.244813919 CET4434993913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.244860888 CET4434993913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.244911909 CET49939443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.245084047 CET49939443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.245102882 CET4434993913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.245114088 CET49939443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.245119095 CET4434993913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.247483969 CET49944443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.247504950 CET4434994413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.247584105 CET49944443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.247704983 CET49944443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.247715950 CET4434994413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.358810902 CET4434994213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.359571934 CET49942443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.359625101 CET4434994213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.360009909 CET49942443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.360022068 CET4434994213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.407747984 CET4434994013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.410815001 CET4434994013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.410892963 CET49940443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.410947084 CET49940443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.410947084 CET49940443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.410981894 CET4434994013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.411004066 CET4434994013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.414166927 CET49945443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.414266109 CET4434994513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.414347887 CET49945443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.414475918 CET49945443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.414516926 CET4434994513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.657180071 CET4434994113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.660787106 CET4434994113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.660866022 CET49941443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.660881042 CET4434994113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.660928965 CET4434994113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.660976887 CET49941443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.661019087 CET49941443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.661037922 CET4434994113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.661046982 CET49941443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.661051989 CET4434994113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.663611889 CET49946443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.663623095 CET4434994613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.663712978 CET49946443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.663852930 CET49946443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.663863897 CET4434994613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.801415920 CET4434994213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.804415941 CET4434994213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.804480076 CET49942443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.804538965 CET49942443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.804538965 CET49942443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.804565907 CET4434994213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.804590940 CET4434994213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.807109118 CET49947443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.807213068 CET4434994713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:12.807308912 CET49947443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.807488918 CET49947443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:12.807523966 CET4434994713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:13.872771978 CET4434994313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:13.873591900 CET49943443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:13.873605967 CET4434994313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:13.874468088 CET49943443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:13.874471903 CET4434994313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.025346994 CET4434994413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.025789976 CET49944443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.025808096 CET4434994413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.026252985 CET49944443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.026257038 CET4434994413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.160376072 CET4434994513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.162389994 CET49945443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.162482023 CET4434994513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.162878036 CET49945443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.162893057 CET4434994513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.314915895 CET4434994313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.317861080 CET4434994313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.317928076 CET49943443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.317955017 CET4434994313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.317980051 CET4434994313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.318033934 CET49943443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.318727970 CET49943443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.318748951 CET4434994313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.318761110 CET49943443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.318768024 CET4434994313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.321482897 CET49948443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.321508884 CET4434994813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.321573973 CET49948443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.321702957 CET49948443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.321716070 CET4434994813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.449062109 CET4434994613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.449506044 CET49946443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.449525118 CET4434994613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.449942112 CET49946443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.449947119 CET4434994613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.469357014 CET4434994413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.472624063 CET4434994413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.472693920 CET49944443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.472726107 CET49944443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.472733974 CET4434994413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.472744942 CET49944443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.472748995 CET4434994413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.475354910 CET49949443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.475421906 CET4434994913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.475533009 CET49949443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.475645065 CET49949443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.475677013 CET4434994913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.527827978 CET4434994713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.528462887 CET49947443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.528556108 CET4434994713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.528898954 CET49947443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.528912067 CET4434994713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.594734907 CET4434994513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.597757101 CET4434994513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.597827911 CET49945443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.597856045 CET4434994513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.597893953 CET4434994513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.597953081 CET49945443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.598118067 CET49945443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.598153114 CET4434994513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.598176956 CET49945443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.598191023 CET4434994513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.600975037 CET49950443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.600989103 CET4434995013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.601069927 CET49950443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.601223946 CET49950443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.601233006 CET4434995013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.894351959 CET4434994613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.897283077 CET4434994613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.897340059 CET49946443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.897413015 CET49946443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.897418022 CET4434994613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.897427082 CET49946443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.897429943 CET4434994613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.900868893 CET49951443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.900954008 CET4434995113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.901035070 CET49951443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.901185036 CET49951443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.901222944 CET4434995113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.961750984 CET4434994713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.964910984 CET4434994713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.964968920 CET49947443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.965040922 CET49947443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.965040922 CET49947443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.965095997 CET4434994713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.965122938 CET4434994713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.968672037 CET49952443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.968756914 CET4434995213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:14.968837976 CET49952443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.968955040 CET49952443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:14.968991995 CET4434995213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:16.172199011 CET4434994813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:16.172849894 CET49948443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:16.172892094 CET4434994813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:16.173288107 CET49948443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:16.173296928 CET4434994813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:16.275403976 CET4434994913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:16.275861025 CET49949443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:16.275942087 CET4434994913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:16.276267052 CET49949443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:16.276281118 CET4434994913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:16.322168112 CET4434995013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:16.322587013 CET49950443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:16.322607040 CET4434995013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:16.322988033 CET49950443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:16.322993040 CET4434995013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:16.632636070 CET4434994813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:16.635550976 CET4434994813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:16.635621071 CET49948443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:16.635659933 CET49948443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:16.635678053 CET4434994813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:16.635694981 CET49948443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:16.635704041 CET4434994813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:16.638573885 CET49953443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:16.638628006 CET4434995313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:16.638711929 CET49953443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:16.638880014 CET49953443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:16.638897896 CET4434995313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:16.718805075 CET4434994913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:16.721815109 CET4434994913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:16.721904039 CET49949443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:16.721968889 CET49949443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:16.721968889 CET49949443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:16.722007036 CET4434994913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:16.722048044 CET4434994913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:16.724098921 CET49954443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:16.724179029 CET4434995413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:16.724265099 CET49954443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:16.724395990 CET49954443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:16.724446058 CET4434995413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:16.747442007 CET4434995113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:16.747839928 CET49951443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:16.747878075 CET4434995113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:16.748277903 CET49951443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:16.748290062 CET4434995113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:16.754621983 CET4434995213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:16.754955053 CET49952443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:16.754996061 CET4434995213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:16.755335093 CET49952443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:16.755347967 CET4434995213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:16.756604910 CET4434995013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:16.756779909 CET4434995013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:16.756850958 CET49950443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:16.756876945 CET49950443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:16.756887913 CET4434995013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:16.756906033 CET49950443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:16.756911039 CET4434995013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:16.758980036 CET49955443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:16.758999109 CET4434995513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:16.759066105 CET49955443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:16.759182930 CET49955443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:16.759198904 CET4434995513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:17.197689056 CET4434995213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:17.200078964 CET4434995113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:17.200124979 CET4434995113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:17.200175047 CET4434995113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:17.200325012 CET49951443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:17.200325966 CET49951443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:17.200325966 CET49951443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:17.200422049 CET49951443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:17.200459003 CET4434995113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:17.200639963 CET4434995213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:17.200699091 CET49952443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:17.200758934 CET49952443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:17.200758934 CET49952443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:17.200790882 CET4434995213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:17.200823069 CET4434995213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:17.203979015 CET49956443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:17.204015017 CET49957443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:17.204046965 CET4434995613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:17.204057932 CET4434995713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:17.204128981 CET49957443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:17.204135895 CET49956443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:17.204247952 CET49956443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:17.204281092 CET4434995613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:17.204319954 CET49957443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:17.204336882 CET4434995713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:18.359384060 CET4434995313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:18.359849930 CET49953443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:18.359869957 CET4434995313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:18.360325098 CET49953443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:18.360331059 CET4434995313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:18.504942894 CET4434995413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:18.505388021 CET49954443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:18.505446911 CET4434995413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:18.505831957 CET49954443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:18.505846977 CET4434995413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:18.542840004 CET4434995513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:18.543211937 CET49955443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:18.543236971 CET4434995513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:18.543639898 CET49955443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:18.543644905 CET4434995513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:18.792726994 CET4434995313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:18.795655966 CET4434995313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:18.795722008 CET49953443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:18.795736074 CET4434995313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:18.795773029 CET4434995313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:18.795818090 CET49953443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:18.887656927 CET49953443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:18.887681961 CET4434995313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:18.950591087 CET4434995413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:18.953641891 CET4434995413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:18.953710079 CET49954443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:18.956792116 CET49958443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:18.956866026 CET4434995813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:18.956943035 CET49958443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:18.957799911 CET49954443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:18.957839966 CET4434995413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:18.957875967 CET49954443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:18.957892895 CET4434995413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:18.961328030 CET49959443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:18.961369038 CET4434995913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:18.961426973 CET49959443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:18.961759090 CET49958443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:18.961796999 CET4434995813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:18.962040901 CET49959443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:18.962053061 CET4434995913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:18.986037970 CET4434995513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:18.989022017 CET4434995513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:18.989078999 CET49955443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:18.989099026 CET4434995513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:18.989130974 CET4434995513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:18.989173889 CET49955443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:18.991513014 CET49955443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:18.991528988 CET4434995513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:18.991544008 CET49955443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:18.991552114 CET4434995513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:19.004131079 CET49960443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:19.004157066 CET4434996013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:19.004232883 CET49960443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:19.004676104 CET49960443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:19.004688025 CET4434996013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:19.050981045 CET4434995713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:19.053450108 CET49957443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:19.053468943 CET4434995713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:19.054028988 CET4434995613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:19.054980040 CET49957443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:19.054984093 CET4434995713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:19.055625916 CET49956443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:19.055677891 CET4434995613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:19.059130907 CET49956443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:19.059146881 CET4434995613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:19.503336906 CET4434995713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:19.506902933 CET4434995613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:19.506939888 CET4434995713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:19.506999969 CET49957443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:19.507190943 CET49957443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:19.507190943 CET49957443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:19.507210970 CET4434995713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:19.507234097 CET4434995713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:19.509593964 CET4434995613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:19.509628057 CET49961443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:19.509660959 CET4434996113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:19.509668112 CET49956443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:19.509701014 CET4434995613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:19.509730101 CET49961443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:19.509732962 CET4434995613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:19.509782076 CET49956443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:19.509824038 CET49956443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:19.509824038 CET49956443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:19.509851933 CET4434995613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:19.509875059 CET4434995613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:19.510075092 CET49961443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:19.510087967 CET4434996113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:19.511837959 CET49962443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:19.511854887 CET4434996213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:19.511919975 CET49962443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:19.512036085 CET49962443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:19.512047052 CET4434996213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:20.013128996 CET80049910139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:07:20.013912916 CET49910800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:07:20.020456076 CET80049911139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:07:20.021827936 CET49911800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:07:20.021939993 CET49911800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:07:20.022288084 CET49932800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:07:20.141381979 CET80049911139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:07:20.141794920 CET80049932139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:07:20.724970102 CET4434996013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:20.725478888 CET49960443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:20.725492001 CET4434996013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:20.725965977 CET49960443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:20.725970030 CET4434996013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:20.741770029 CET4434995813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:20.742125988 CET49958443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:20.742183924 CET4434995813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:20.742506981 CET49958443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:20.742522955 CET4434995813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:20.811254978 CET4434995913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:20.811566114 CET49959443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:20.811592102 CET4434995913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:20.811918020 CET49959443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:20.811923981 CET4434995913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.157866001 CET4434996013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.157926083 CET4434996013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.157994032 CET49960443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.158004045 CET4434996013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.158269882 CET49960443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.158282995 CET4434996013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.158291101 CET49960443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.158600092 CET4434996013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.158684015 CET4434996013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.158737898 CET49960443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.161043882 CET49963443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.161092997 CET4434996313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.161163092 CET49963443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.161318064 CET49963443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.161334038 CET4434996313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.188024998 CET4434995813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.191229105 CET4434995813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.191310883 CET49958443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.262662888 CET4434995913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.262726068 CET4434995913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.262799025 CET49959443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.262824059 CET4434995913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.267235041 CET4434995913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.267330885 CET49959443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.289766073 CET4434996113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.297185898 CET4434996213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.331078053 CET49961443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.346966028 CET49962443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.402060986 CET49958443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.402060986 CET49958443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.402103901 CET4434995813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.402131081 CET4434995813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.414268970 CET49959443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.414304972 CET4434995913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.414320946 CET49959443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.414330006 CET4434995913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.425059080 CET49961443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.425082922 CET4434996113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.428303003 CET49961443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.428312063 CET4434996113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.429413080 CET49962443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.429419041 CET4434996213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.430213928 CET49962443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.430222034 CET4434996213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.445449114 CET49964443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.445472002 CET4434996413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.445538044 CET49964443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.445730925 CET49964443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.445745945 CET4434996413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.446052074 CET49965443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.446091890 CET4434996513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.446147919 CET49965443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.446263075 CET49965443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.446280956 CET4434996513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.753899097 CET4434996113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.754379034 CET4434996213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.754942894 CET4434996213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.755115032 CET49962443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.755115032 CET49962443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.755115032 CET49962443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.756983042 CET4434996113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.757050037 CET49961443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.757066965 CET4434996113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.757081985 CET4434996113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.757143021 CET49961443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.757164955 CET49961443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.757164955 CET49961443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.757180929 CET4434996113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.757190943 CET4434996113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.757659912 CET49966443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.757678032 CET4434996613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.757749081 CET49966443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.757994890 CET49966443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.758009911 CET4434996613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.759270906 CET49967443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.759310961 CET4434996713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:21.759401083 CET49967443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.759521961 CET49967443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:21.759551048 CET4434996713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:22.068568945 CET49962443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:22.068581104 CET4434996213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:22.912899017 CET4434996313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:22.913916111 CET49963443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:22.913933992 CET4434996313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:22.914273024 CET49963443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:22.914278984 CET4434996313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.345529079 CET4434996313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.348788977 CET4434996313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.348859072 CET49963443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.348880053 CET4434996313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.348901033 CET4434996313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.348959923 CET49963443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.348984003 CET49963443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.348999977 CET4434996313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.349009037 CET49963443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.349014044 CET4434996313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.351916075 CET49968443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.351943016 CET4434996813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.352005005 CET49968443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.352132082 CET49968443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.352145910 CET4434996813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.360204935 CET4434996513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.360599041 CET49965443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.360629082 CET4434996513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.361074924 CET49965443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.361083984 CET4434996513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.453739882 CET4434996413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.470079899 CET49964443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.470092058 CET4434996413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.470511913 CET49964443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.470515966 CET4434996413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.476564884 CET4434996713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.476902962 CET49967443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.476943016 CET4434996713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.477283001 CET49967443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.477296114 CET4434996713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.603944063 CET4434996613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.604331970 CET49966443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.604341984 CET4434996613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.604854107 CET49966443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.604857922 CET4434996613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.815557957 CET4434996513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.818476915 CET4434996513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.818686962 CET49965443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.818686962 CET49965443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.818686962 CET49965443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.821094036 CET49969443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.821109056 CET4434996913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.821192026 CET49969443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.821321964 CET49969443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.821335077 CET4434996913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.906122923 CET4434996413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.909226894 CET4434996413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.909261942 CET4434996413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.909399986 CET49964443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.909399986 CET49964443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.946829081 CET49964443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.946841955 CET4434996413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.946854115 CET49964443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.946858883 CET4434996413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.967369080 CET4434996713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.970637083 CET4434996713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.970700979 CET4434996713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.970700026 CET49967443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.970753908 CET49967443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.990663052 CET49967443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.990663052 CET49967443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.990695000 CET4434996713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.990724087 CET4434996713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.994622946 CET49970443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.994663954 CET4434997013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.994736910 CET49970443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.995914936 CET49971443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.995927095 CET4434997113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.995981932 CET49971443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.996332884 CET49970443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.996349096 CET4434997013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:23.996577024 CET49971443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:23.996587038 CET4434997113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:24.057938099 CET4434996613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:24.061064959 CET4434996613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:24.061131001 CET49966443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:24.063425064 CET49966443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:24.063430071 CET4434996613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:24.063438892 CET49966443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:24.063441992 CET4434996613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:24.066744089 CET49972443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:24.066786051 CET4434997213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:24.066854000 CET49972443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:24.067128897 CET49972443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:24.067158937 CET4434997213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:24.123151064 CET49965443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:24.123193979 CET4434996513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:25.140607119 CET4434996813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:25.141132116 CET49968443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:25.141160965 CET4434996813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:25.141629934 CET49968443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:25.141637087 CET4434996813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:25.582892895 CET4434996813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:25.586004972 CET4434996813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:25.586102962 CET49968443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:25.586152077 CET49968443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:25.586173058 CET4434996813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:25.586184978 CET49968443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:25.586190939 CET4434996813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:25.589097023 CET49973443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:25.589111090 CET4434997313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:25.589186907 CET49973443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:25.589370966 CET49973443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:25.589380026 CET4434997313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:25.674529076 CET4434996913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:25.678221941 CET49969443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:25.678241968 CET4434996913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:25.678853989 CET49969443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:25.678860903 CET4434996913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:25.780550957 CET4434997113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:25.781173944 CET49971443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:25.781188965 CET4434997113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:25.781861067 CET49971443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:25.781866074 CET4434997113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:25.847692013 CET4434997013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:25.848098040 CET49970443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:25.848124981 CET4434997013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:25.848413944 CET4434997213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:25.848678112 CET49972443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:25.848768950 CET49970443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:25.848769903 CET4434997213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:25.848792076 CET4434997013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:25.849112988 CET49972443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:25.849143028 CET4434997213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:26.130659103 CET4434996913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:26.133697033 CET4434996913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:26.133771896 CET49969443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:26.133781910 CET4434996913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:26.133815050 CET4434996913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:26.133871078 CET49969443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:26.133898020 CET49969443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:26.133907080 CET4434996913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:26.133914948 CET49969443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:26.133919001 CET4434996913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:26.136384964 CET49974443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:26.136447906 CET4434997413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:26.136531115 CET49974443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:26.136662006 CET49974443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:26.136710882 CET4434997413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:26.216064930 CET4434997113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:26.216173887 CET4434997113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:26.216224909 CET49971443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:26.216429949 CET49971443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:26.216435909 CET4434997113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:26.216444969 CET49971443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:26.216449022 CET4434997113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:26.222058058 CET49975443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:26.222069979 CET4434997513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:26.222150087 CET49975443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:26.223031044 CET49975443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:26.223042011 CET4434997513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:26.294996023 CET4434997213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:26.298044920 CET4434997213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:26.298098087 CET4434997213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:26.298116922 CET49972443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:26.298168898 CET49972443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:26.299422979 CET49972443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:26.299454927 CET4434997213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:26.299483061 CET49972443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:26.299500942 CET4434997213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:26.300076962 CET4434997013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:26.303788900 CET4434997013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:26.303858042 CET49970443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:26.338423967 CET49976443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:26.338470936 CET4434997613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:26.338541985 CET49976443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:26.339561939 CET49970443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:26.339586973 CET4434997013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:26.339598894 CET49970443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:26.339605093 CET4434997013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:26.356586933 CET49976443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:26.356607914 CET4434997613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:26.372471094 CET49977443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:26.372559071 CET4434997713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:26.372648954 CET49977443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:26.372800112 CET49977443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:26.372831106 CET4434997713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:27.373949051 CET4434997313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:27.374660015 CET49973443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:27.374672890 CET4434997313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:27.375415087 CET49973443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:27.375418901 CET4434997313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:27.816219091 CET4434997313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:27.816373110 CET4434997313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:27.816443920 CET49973443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:27.816555023 CET49973443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:27.816561937 CET4434997313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:27.816574097 CET49973443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:27.816576958 CET4434997313.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:27.819601059 CET49978443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:27.819639921 CET4434997813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:27.819708109 CET49978443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:27.819833994 CET49978443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:27.819847107 CET4434997813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:27.884563923 CET4434997613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:27.885096073 CET49976443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:27.885111094 CET4434997613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:27.885793924 CET49976443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:27.885797977 CET4434997613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:27.893613100 CET4434997413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:27.894022942 CET49974443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:27.894042969 CET4434997413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:27.894593000 CET49974443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:27.894598961 CET4434997413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.096916914 CET4434997513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.097486019 CET49975443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:28.097502947 CET4434997513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.098114014 CET49975443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:28.098119020 CET4434997513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.150527954 CET4434997713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.151077032 CET49977443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:28.151140928 CET4434997713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.151722908 CET49977443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:28.151741982 CET4434997713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.318686008 CET4434997613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.321772099 CET4434997613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.321886063 CET49976443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:28.322112083 CET49976443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:28.322129011 CET4434997613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.322138071 CET49976443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:28.322143078 CET4434997613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.325329065 CET49979443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:28.325414896 CET4434997913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.325537920 CET49979443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:28.325695992 CET49979443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:28.325731993 CET4434997913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.338826895 CET4434997413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.338983059 CET4434997413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.339123011 CET49974443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:28.339169025 CET49974443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:28.339169025 CET49974443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:28.339191914 CET4434997413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.339215994 CET4434997413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.342242956 CET49980443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:28.342283010 CET4434998013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.342375040 CET49980443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:28.342627048 CET49980443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:28.342645884 CET4434998013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.548521996 CET4434997513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.551445961 CET4434997513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.551497936 CET49975443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:28.551506996 CET4434997513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.551572084 CET4434997513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.551592112 CET49975443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:28.551604986 CET4434997513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.551614046 CET49975443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:28.551614046 CET49975443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:28.551618099 CET4434997513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.551624060 CET4434997513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.554960966 CET49981443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:28.554995060 CET4434998113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.555124044 CET49981443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:28.555300951 CET49981443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:28.555322886 CET4434998113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.593467951 CET4434997713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.596887112 CET4434997713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.596920967 CET4434997713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.596947908 CET49977443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:28.596991062 CET49977443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:28.597040892 CET49977443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:28.597069025 CET4434997713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.597105026 CET49977443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:28.597136021 CET4434997713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.599710941 CET49982443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:28.599740028 CET4434998213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.599808931 CET49982443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:28.599939108 CET49982443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:28.599955082 CET4434998213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:28.863490105 CET80049932139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:07:28.863675117 CET49932800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:07:28.863675117 CET49932800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:07:28.864088058 CET49983800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:07:28.983241081 CET80049932139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:07:28.983511925 CET80049983139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:07:28.983614922 CET49983800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:07:28.983778954 CET49983800192.168.2.4139.162.100.28
                                    Nov 24, 2024 06:07:29.103300095 CET80049983139.162.100.28192.168.2.4
                                    Nov 24, 2024 06:07:29.613903999 CET4434997813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:29.619977951 CET49978443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:29.619998932 CET4434997813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:29.620543957 CET49978443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:29.620548010 CET4434997813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.056056976 CET4434997813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.059413910 CET4434997813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.059633017 CET49978443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.059633017 CET49978443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.059633017 CET49978443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.063558102 CET49984443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.063625097 CET4434998413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.063726902 CET49984443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.063874006 CET49984443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.063905001 CET4434998413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.122282982 CET4434997913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.122805119 CET49979443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.122840881 CET4434997913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.123328924 CET49979443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.123341084 CET4434997913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.134989023 CET4434998013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.135411978 CET49980443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.135438919 CET4434998013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.135859966 CET49980443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.135864019 CET4434998013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.363185883 CET4434998113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.363711119 CET49981443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.363753080 CET4434998113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.364268064 CET49981443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.364279032 CET4434998113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.373281956 CET49978443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.373303890 CET4434997813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.380316973 CET4434998213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.380728960 CET49982443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.380757093 CET4434998213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.381273985 CET49982443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.381284952 CET4434998213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.565515995 CET4434997913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.568619013 CET4434997913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.568686962 CET49979443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.568732023 CET49979443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.568758011 CET4434997913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.568783998 CET49979443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.568804026 CET4434997913.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.571676970 CET49985443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.571727037 CET4434998513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.573818922 CET49985443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.573998928 CET49985443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.574018002 CET4434998513.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.579459906 CET4434998013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.582501888 CET4434998013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.582546949 CET49980443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.582564116 CET4434998013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.582613945 CET4434998013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.582664013 CET49980443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.582684040 CET4434998013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.582700014 CET49980443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.582707882 CET4434998013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.582715988 CET49980443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.582720995 CET4434998013.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.584858894 CET49986443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.584927082 CET4434998613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.585062027 CET49986443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.585213900 CET49986443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.585246086 CET4434998613.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.806035042 CET4434998113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.809051037 CET4434998113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.809127092 CET49981443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.809231043 CET49981443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.809231043 CET49981443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.809274912 CET4434998113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.809302092 CET4434998113.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.811709881 CET49987443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.811750889 CET4434998713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.811842918 CET49987443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.811975956 CET49987443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.811992884 CET4434998713.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.823147058 CET4434998213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.826371908 CET4434998213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.826435089 CET49982443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.826472044 CET49982443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.826493025 CET4434998213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.826504946 CET49982443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.826512098 CET4434998213.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.828545094 CET49988443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.828583002 CET4434998813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:30.828722000 CET49988443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.828866005 CET49988443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:30.828906059 CET4434998813.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:31.914865017 CET4434998413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:31.915361881 CET49984443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:31.915396929 CET4434998413.107.246.63192.168.2.4
                                    Nov 24, 2024 06:07:31.915826082 CET49984443192.168.2.413.107.246.63
                                    Nov 24, 2024 06:07:31.915837049 CET4434998413.107.246.63192.168.2.4
                                    TimestampSource PortDest PortSource IPDest IP
                                    Nov 24, 2024 06:05:09.515228987 CET6371953192.168.2.41.1.1.1
                                    Nov 24, 2024 06:05:19.233266115 CET138138192.168.2.4192.168.2.255
                                    Nov 24, 2024 06:05:26.524663925 CET53549631.1.1.1192.168.2.4
                                    Nov 24, 2024 06:05:26.583537102 CET53558531.1.1.1192.168.2.4
                                    Nov 24, 2024 06:05:29.510868073 CET53515001.1.1.1192.168.2.4
                                    Nov 24, 2024 06:05:30.546108961 CET6251653192.168.2.41.1.1.1
                                    Nov 24, 2024 06:05:30.549705982 CET6506453192.168.2.41.1.1.1
                                    Nov 24, 2024 06:05:30.685709953 CET53625161.1.1.1192.168.2.4
                                    Nov 24, 2024 06:05:30.686534882 CET53650641.1.1.1192.168.2.4
                                    Nov 24, 2024 06:05:39.059041023 CET53603271.1.1.1192.168.2.4
                                    Nov 24, 2024 06:05:46.593795061 CET53520641.1.1.1192.168.2.4
                                    Nov 24, 2024 06:06:05.729530096 CET53555181.1.1.1192.168.2.4
                                    Nov 24, 2024 06:06:26.389112949 CET53637221.1.1.1192.168.2.4
                                    Nov 24, 2024 06:06:28.059309006 CET53497691.1.1.1192.168.2.4
                                    Nov 24, 2024 06:06:57.186880112 CET53629481.1.1.1192.168.2.4
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Nov 24, 2024 06:05:09.515228987 CET192.168.2.41.1.1.10xb494Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                    Nov 24, 2024 06:05:30.546108961 CET192.168.2.41.1.1.10x5ad2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                    Nov 24, 2024 06:05:30.549705982 CET192.168.2.41.1.1.10xbaebStandard query (0)www.google.com65IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Nov 24, 2024 06:05:09.653644085 CET1.1.1.1192.168.2.40xb494No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                    Nov 24, 2024 06:05:30.685709953 CET1.1.1.1192.168.2.40x5ad2No error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                    Nov 24, 2024 06:05:30.686534882 CET1.1.1.1192.168.2.40xbaebNo error (0)www.google.com65IN (0x0001)false
                                    • fs.microsoft.com
                                    • armmf.adobe.com
                                    • slscr.update.microsoft.com
                                    • otelrules.azureedge.net
                                    • 139.162.100.28:800
                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.449754139.162.100.288003612C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    Nov 24, 2024 06:05:26.558692932 CET470OUTGET //fe2ee3e4-0be8-49b8-a942-f57e5fe83086 HTTP/1.1
                                    Host: 139.162.100.28:800
                                    Connection: keep-alive
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    1192.168.2.449766139.162.100.288003612C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    Nov 24, 2024 06:05:49.690608978 CET496OUTGET //fe2ee3e4-0be8-49b8-a942-f57e5fe83086 HTTP/1.1
                                    Host: 139.162.100.28:800
                                    Connection: keep-alive
                                    Cache-Control: max-age=0
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    2192.168.2.449815139.162.100.288003612C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    Nov 24, 2024 06:06:16.781934023 CET496OUTGET //fe2ee3e4-0be8-49b8-a942-f57e5fe83086 HTTP/1.1
                                    Host: 139.162.100.28:800
                                    Connection: keep-alive
                                    Cache-Control: max-age=0
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    3192.168.2.449910139.162.100.288003612C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    Nov 24, 2024 06:06:58.083257914 CET496OUTGET //fe2ee3e4-0be8-49b8-a942-f57e5fe83086 HTTP/1.1
                                    Host: 139.162.100.28:800
                                    Connection: keep-alive
                                    Cache-Control: max-age=0
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    4192.168.2.449911139.162.100.288003612C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    Nov 24, 2024 06:07:06.856687069 CET496OUTGET //fe2ee3e4-0be8-49b8-a942-f57e5fe83086 HTTP/1.1
                                    Host: 139.162.100.28:800
                                    Connection: keep-alive
                                    Cache-Control: max-age=0
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    5192.168.2.449932139.162.100.288003612C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    Nov 24, 2024 06:07:20.022288084 CET496OUTGET //fe2ee3e4-0be8-49b8-a942-f57e5fe83086 HTTP/1.1
                                    Host: 139.162.100.28:800
                                    Connection: keep-alive
                                    Cache-Control: max-age=0
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    6192.168.2.449983139.162.100.288003612C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    Nov 24, 2024 06:07:28.983778954 CET496OUTGET //fe2ee3e4-0be8-49b8-a942-f57e5fe83086 HTTP/1.1
                                    Host: 139.162.100.28:800
                                    Connection: keep-alive
                                    Cache-Control: max-age=0
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.449739184.30.17.174443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:05:08 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept: */*
                                    Accept-Encoding: identity
                                    User-Agent: Microsoft BITS/7.8
                                    Host: fs.microsoft.com
                                    2024-11-24 05:05:09 UTC479INHTTP/1.1 200 OK
                                    Content-Type: application/octet-stream
                                    Server: Kestrel
                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                    X-Ms-ApiVersion: Distribute 1.2
                                    X-Ms-Region: prod-eus-z1
                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                    X-OSID: 2
                                    X-CID: 2
                                    X-CCC: GB
                                    Cache-Control: public, max-age=188925
                                    Date: Sun, 24 Nov 2024 05:05:09 GMT
                                    Connection: close
                                    X-CID: 2


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    1192.168.2.449743184.30.17.174443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:05:10 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept: */*
                                    Accept-Encoding: identity
                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                    Range: bytes=0-2147483646
                                    User-Agent: Microsoft BITS/7.8
                                    Host: fs.microsoft.com
                                    2024-11-24 05:05:11 UTC535INHTTP/1.1 200 OK
                                    Content-Type: application/octet-stream
                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                    ApiVersion: Distribute 1.1
                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                    X-Azure-Ref: 0SyaoYgAAAACHM3u5nQtYS605XTu+5FyaTE9OMjFFREdFMDIxMgBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                    Cache-Control: public, max-age=188861
                                    Date: Sun, 24 Nov 2024 05:05:11 GMT
                                    Content-Length: 55
                                    Connection: close
                                    X-CID: 2
                                    2024-11-24 05:05:11 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    2192.168.2.44974623.56.162.2044437872C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:05:15 UTC475OUTGET /onboarding/smskillreader.txt HTTP/1.1
                                    Host: armmf.adobe.com
                                    Connection: keep-alive
                                    Accept-Language: en-US,en;q=0.9
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    If-None-Match: "78-5faa31cce96da"
                                    If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
                                    2024-11-24 05:05:15 UTC198INHTTP/1.1 304 Not Modified
                                    Content-Type: text/plain; charset=UTF-8
                                    Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                                    ETag: "78-5faa31cce96da"
                                    Date: Sun, 24 Nov 2024 05:05:15 GMT
                                    Connection: close


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    3192.168.2.44974720.109.210.53443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:05:17 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=OZtrbRxkwLZ73bT&MD=KTomXAFm HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept: */*
                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                    Host: slscr.update.microsoft.com
                                    2024-11-24 05:05:18 UTC560INHTTP/1.1 200 OK
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    Content-Type: application/octet-stream
                                    Expires: -1
                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                    MS-CorrelationId: 1a5c91c9-7235-4232-b0c8-a0b98f45e327
                                    MS-RequestId: 1b7e86e2-9ec9-421e-bf7c-e4eb7d70b88d
                                    MS-CV: yWBwI5K00U+vKx/E.0
                                    X-Microsoft-SLSClientCache: 2880
                                    Content-Disposition: attachment; filename=environment.cab
                                    X-Content-Type-Options: nosniff
                                    Date: Sun, 24 Nov 2024 05:05:17 GMT
                                    Connection: close
                                    Content-Length: 24490
                                    2024-11-24 05:05:18 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                    2024-11-24 05:05:18 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4192.168.2.44976813.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:05:57 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:05:57 UTC471INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:05:57 GMT
                                    Content-Type: text/plain
                                    Content-Length: 218853
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public
                                    Last-Modified: Fri, 22 Nov 2024 01:49:48 GMT
                                    ETag: "0x8DD0A97F285E80B"
                                    x-ms-request-id: c1af2548-001e-00ad-39e4-3c554b000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050557Z-178bfbc474b9xljthC1NYCtw9400000005eg000000004ydn
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:05:57 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                    2024-11-24 05:05:57 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                    Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                    2024-11-24 05:05:57 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                    Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                    2024-11-24 05:05:57 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                    Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                    2024-11-24 05:05:58 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                    Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                    2024-11-24 05:05:58 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                    Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                    2024-11-24 05:05:58 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                    Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                    2024-11-24 05:05:58 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                    Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                    2024-11-24 05:05:58 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                    Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                    2024-11-24 05:05:58 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                    Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    5192.168.2.44976920.109.210.53443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:05:57 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=OZtrbRxkwLZ73bT&MD=KTomXAFm HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept: */*
                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                    Host: slscr.update.microsoft.com
                                    2024-11-24 05:05:58 UTC560INHTTP/1.1 200 OK
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    Content-Type: application/octet-stream
                                    Expires: -1
                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                    ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                    MS-CorrelationId: f192d98e-6b0c-4a82-b1df-cdb4558c3da9
                                    MS-RequestId: d695a588-d42f-4aee-8291-79e6f3ae0380
                                    MS-CV: G5jHq03fXUWrp116.0
                                    X-Microsoft-SLSClientCache: 1440
                                    Content-Disposition: attachment; filename=environment.cab
                                    X-Content-Type-Options: nosniff
                                    Date: Sun, 24 Nov 2024 05:05:57 GMT
                                    Connection: close
                                    Content-Length: 30005
                                    2024-11-24 05:05:58 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                    Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                    2024-11-24 05:05:58 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                    Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6192.168.2.44977013.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:00 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:00 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:00 GMT
                                    Content-Type: text/xml
                                    Content-Length: 3788
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                    ETag: "0x8DC582BAC2126A6"
                                    x-ms-request-id: 7c80c55a-a01e-0070-09e4-3c573b000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050600Z-178bfbc474bnwsh4hC1NYC2ubs00000005f000000000ghfc
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:00 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7192.168.2.44977313.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:00 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:00 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:00 GMT
                                    Content-Type: text/xml
                                    Content-Length: 450
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                    ETag: "0x8DC582BD4C869AE"
                                    x-ms-request-id: ac6669be-e01e-003c-668c-3ac70b000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050600Z-174c587ffdf4zw2thC1TEBu340000000041g00000000a8fg
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:00 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8192.168.2.44977113.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:00 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:00 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:00 GMT
                                    Content-Type: text/xml
                                    Content-Length: 2980
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                    ETag: "0x8DC582BA80D96A1"
                                    x-ms-request-id: d4aa3518-701e-0098-625d-3c395f000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050600Z-15b8b599d88hd9g7hC1TEBp75c00000003xg00000000a7pr
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:00 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9192.168.2.44977213.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:00 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:00 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:00 GMT
                                    Content-Type: text/xml
                                    Content-Length: 408
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                    ETag: "0x8DC582BB56D3AFB"
                                    x-ms-request-id: f3d0c3d3-f01e-003c-676b-3b8cf0000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050600Z-178bfbc474bmqmgjhC1NYCy16c00000005f000000000fq5z
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:00 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10192.168.2.44977413.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:00 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:00 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:00 GMT
                                    Content-Type: text/xml
                                    Content-Length: 2160
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                    ETag: "0x8DC582BA3B95D81"
                                    x-ms-request-id: 7268c357-001e-0066-5863-3b561e000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050600Z-178bfbc474bnwsh4hC1NYC2ubs00000005f000000000ghfk
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:00 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11192.168.2.44977513.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:02 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:02 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:02 GMT
                                    Content-Type: text/xml
                                    Content-Length: 474
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                    ETag: "0x8DC582B9964B277"
                                    x-ms-request-id: 65361fd5-201e-0033-283f-3cb167000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050602Z-15b8b599d88wk8w4hC1TEB14b800000003y000000000e2p4
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:02 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12192.168.2.44977613.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:02 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:02 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:02 GMT
                                    Content-Type: text/xml
                                    Content-Length: 415
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                    ETag: "0x8DC582B9F6F3512"
                                    x-ms-request-id: 30601852-401e-0047-7476-3b8597000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050602Z-174c587ffdf8fcgwhC1TEBnn70000000046g000000002hwm
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:02 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13192.168.2.44977713.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:02 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:03 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:02 GMT
                                    Content-Type: text/xml
                                    Content-Length: 471
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                    ETag: "0x8DC582BB10C598B"
                                    x-ms-request-id: 8592a006-f01e-0085-6b6a-3c88ea000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050602Z-174c587ffdfl22mzhC1TEBk40c000000040000000000qmrz
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:03 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14192.168.2.44977913.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:02 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:03 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:02 GMT
                                    Content-Type: text/xml
                                    Content-Length: 467
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                    ETag: "0x8DC582BA6C038BC"
                                    x-ms-request-id: ae573645-101e-008d-516d-3b92e5000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050602Z-174c587ffdfp4vpjhC1TEBybqw00000003yg00000000b82f
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:03 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15192.168.2.44977813.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:02 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:03 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:02 GMT
                                    Content-Type: text/xml
                                    Content-Length: 632
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                    ETag: "0x8DC582BB6E3779E"
                                    x-ms-request-id: 5e8702c1-301e-000c-0b8f-3b323f000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050602Z-174c587ffdfl22mzhC1TEBk40c000000042000000000gggq
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:03 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16192.168.2.44978313.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:04 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:05 UTC491INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:04 GMT
                                    Content-Type: text/xml
                                    Content-Length: 486
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                    ETag: "0x8DC582B9018290B"
                                    x-ms-request-id: aff2abcc-f01e-0003-4547-3c4453000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050604Z-178bfbc474bxkclvhC1NYC69g400000005h0000000001q0d
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    X-Cache-Info: L1_T2
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:05 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17192.168.2.44978013.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:04 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:05 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:04 GMT
                                    Content-Type: text/xml
                                    Content-Length: 407
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                    ETag: "0x8DC582BBAD04B7B"
                                    x-ms-request-id: bddf9f2e-a01e-0002-120c-3d5074000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050604Z-178bfbc474b7cbwqhC1NYC8z4n000000059g00000000hgy0
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:05 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18192.168.2.44978213.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:04 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:05 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:05 GMT
                                    Content-Type: text/xml
                                    Content-Length: 427
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                    ETag: "0x8DC582BA310DA18"
                                    x-ms-request-id: f440515e-401e-0029-2e38-3c9b43000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050605Z-178bfbc474b7cbwqhC1NYC8z4n00000005bg00000000badm
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:05 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19192.168.2.44978113.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:04 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:05 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:05 GMT
                                    Content-Type: text/xml
                                    Content-Length: 486
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                    ETag: "0x8DC582BB344914B"
                                    x-ms-request-id: eb1ded04-b01e-0097-298c-3a4f33000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050605Z-174c587ffdf89smkhC1TEB697s0000000440000000002mqe
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:05 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20192.168.2.44978413.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:04 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:05 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:05 GMT
                                    Content-Type: text/xml
                                    Content-Length: 407
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                    ETag: "0x8DC582B9698189B"
                                    x-ms-request-id: a69f297f-901e-002a-244c-3c7a27000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050605Z-15b8b599d88cn5thhC1TEBqxkn00000003w0000000008fxk
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:05 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21192.168.2.44978513.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:06 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:07 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:07 GMT
                                    Content-Type: text/xml
                                    Content-Length: 469
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                    ETag: "0x8DC582BBA701121"
                                    x-ms-request-id: 63e0f5a8-701e-0032-207a-3ba540000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050607Z-174c587ffdfn4nhwhC1TEB2nbc0000000420000000008qdd
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:07 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22192.168.2.44978613.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:06 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:07 UTC491INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:07 GMT
                                    Content-Type: text/xml
                                    Content-Length: 415
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                    ETag: "0x8DC582BA41997E3"
                                    x-ms-request-id: 21648528-e01e-003c-794e-3cc70b000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050607Z-178bfbc474bscnbchC1NYCe7eg00000005r000000000342c
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    X-Cache-Info: L1_T2
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:07 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23192.168.2.44978713.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:06 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:07 UTC491INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:07 GMT
                                    Content-Type: text/xml
                                    Content-Length: 477
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                    ETag: "0x8DC582BB8CEAC16"
                                    x-ms-request-id: 76a157b4-e01e-00aa-258c-3aceda000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050607Z-174c587ffdfp4vpjhC1TEBybqw00000003y000000000d4gr
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:07 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    24192.168.2.44978813.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:07 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:07 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:07 GMT
                                    Content-Type: text/xml
                                    Content-Length: 464
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                    ETag: "0x8DC582B97FB6C3C"
                                    x-ms-request-id: d05e48d4-001e-0065-1c06-3d0b73000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050607Z-178bfbc474bgvl54hC1NYCsfuw00000005m0000000000d4m
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:07 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    25192.168.2.44978913.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:07 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:07 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:07 GMT
                                    Content-Type: text/xml
                                    Content-Length: 494
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                    ETag: "0x8DC582BB7010D66"
                                    x-ms-request-id: df770720-601e-0002-4a47-3ca786000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050607Z-178bfbc474btvfdfhC1NYCa2en00000005gg00000000by2b
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:07 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    26192.168.2.44979013.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:09 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:09 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:09 GMT
                                    Content-Type: text/xml
                                    Content-Length: 419
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                    ETag: "0x8DC582B9748630E"
                                    x-ms-request-id: 5931471e-001e-0046-7a23-3dda4b000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050609Z-178bfbc474bbbqrhhC1NYCvw7400000005q00000000053qd
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:09 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    27192.168.2.44979113.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:09 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:09 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:09 GMT
                                    Content-Type: text/xml
                                    Content-Length: 472
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                    ETag: "0x8DC582B9DACDF62"
                                    x-ms-request-id: 14f5e79a-001e-0014-2864-3d5151000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050609Z-15b8b599d88hr8sfhC1TEBbca400000003v0000000009mvg
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:09 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    28192.168.2.44979413.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:09 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:09 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:09 GMT
                                    Content-Type: text/xml
                                    Content-Length: 428
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                    ETag: "0x8DC582BAC4F34CA"
                                    x-ms-request-id: a72cf994-301e-0099-6e45-3c6683000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050609Z-174c587ffdfb5q56hC1TEB04kg00000003x0000000009e93
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:09 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    29192.168.2.44979213.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:09 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:09 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:09 GMT
                                    Content-Type: text/xml
                                    Content-Length: 404
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                    ETag: "0x8DC582B9E8EE0F3"
                                    x-ms-request-id: 90548f26-b01e-0021-643a-3ccab7000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050609Z-178bfbc474b9xljthC1NYCtw9400000005fg000000002r4t
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:09 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    30192.168.2.44979313.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:09 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:09 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:09 GMT
                                    Content-Type: text/xml
                                    Content-Length: 468
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                    ETag: "0x8DC582B9C8E04C8"
                                    x-ms-request-id: babf4520-701e-005c-6e46-3cbb94000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050609Z-15b8b599d88pxmdghC1TEBux9c000000040000000000g42a
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:09 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    31192.168.2.44979513.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:11 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:11 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:11 GMT
                                    Content-Type: text/xml
                                    Content-Length: 499
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                    ETag: "0x8DC582B98CEC9F6"
                                    x-ms-request-id: 3eb19cd4-801e-00ac-194b-3cfd65000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050611Z-15b8b599d88wk8w4hC1TEB14b8000000040g000000007tmp
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:11 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    32192.168.2.44979813.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:11 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:11 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:11 GMT
                                    Content-Type: text/xml
                                    Content-Length: 419
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                    ETag: "0x8DC582BB32BB5CB"
                                    x-ms-request-id: 15a67567-d01e-0066-07eb-3bea17000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050611Z-15b8b599d88tr2flhC1TEB5gk40000000460000000001xx4
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:11 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    33192.168.2.44979613.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:11 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:11 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:11 GMT
                                    Content-Type: text/xml
                                    Content-Length: 415
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                    ETag: "0x8DC582B988EBD12"
                                    x-ms-request-id: 8017546c-101e-000b-4720-3d5e5c000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050611Z-178bfbc474bv7whqhC1NYC1fg400000005mg000000000n73
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:11 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    34192.168.2.44979713.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:11 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:11 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:11 GMT
                                    Content-Type: text/xml
                                    Content-Length: 471
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                    ETag: "0x8DC582BB5815C4C"
                                    x-ms-request-id: 9906faf6-f01e-0052-624b-3c9224000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050611Z-15b8b599d88m7pn7hC1TEB4axw00000003z000000000dfsf
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:11 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    35192.168.2.44979913.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:11 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:12 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:11 GMT
                                    Content-Type: text/xml
                                    Content-Length: 494
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                    ETag: "0x8DC582BB8972972"
                                    x-ms-request-id: ea8695b1-901e-002a-7283-3b7a27000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050611Z-174c587ffdfb485jhC1TEBmc1s00000003wg000000001sft
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:12 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    36192.168.2.44980313.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:13 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:14 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:13 GMT
                                    Content-Type: text/xml
                                    Content-Length: 486
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                    ETag: "0x8DC582B92FCB436"
                                    x-ms-request-id: d6db62af-701e-0097-3243-3db8c1000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050613Z-178bfbc474bwh9gmhC1NYCy3rs00000005n00000000045v8
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:14 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    37192.168.2.44980013.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:13 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:14 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:13 GMT
                                    Content-Type: text/xml
                                    Content-Length: 420
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                    ETag: "0x8DC582B9DAE3EC0"
                                    x-ms-request-id: df8835e2-601e-0002-5b4e-3ca786000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050613Z-15b8b599d88s6mj9hC1TEBur3000000003r000000000fkfc
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:14 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    38192.168.2.44980113.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:13 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:14 UTC491INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:13 GMT
                                    Content-Type: text/xml
                                    Content-Length: 472
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                    ETag: "0x8DC582B9D43097E"
                                    x-ms-request-id: 64264af0-501e-005b-1fb0-3dd7f7000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050613Z-174c587ffdfdwxdvhC1TEB1c4n0000000400000000000phq
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    X-Cache-Info: L1_T2
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:14 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    39192.168.2.44980213.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:13 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:14 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:13 GMT
                                    Content-Type: text/xml
                                    Content-Length: 427
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                    ETag: "0x8DC582BA909FA21"
                                    x-ms-request-id: bf14eb60-501e-007b-507b-3b5ba2000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050613Z-174c587ffdfb485jhC1TEBmc1s00000003q000000000prnu
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:14 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    40192.168.2.44980413.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:13 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:14 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:14 GMT
                                    Content-Type: text/xml
                                    Content-Length: 423
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                    ETag: "0x8DC582BB7564CE8"
                                    x-ms-request-id: f14fa7ac-201e-000c-4a8c-3a79c4000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050614Z-174c587ffdfp4vpjhC1TEBybqw000000042g0000000007hv
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:14 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    41192.168.2.44980513.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:15 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:16 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:16 GMT
                                    Content-Type: text/xml
                                    Content-Length: 478
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                    ETag: "0x8DC582B9B233827"
                                    x-ms-request-id: 4b4d3db7-601e-003d-0147-3c6f25000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050616Z-178bfbc474b7cbwqhC1NYC8z4n00000005d0000000008979
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:16 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    42192.168.2.44980613.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:15 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:16 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:16 GMT
                                    Content-Type: text/xml
                                    Content-Length: 404
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                    ETag: "0x8DC582B95C61A3C"
                                    x-ms-request-id: b7a4c0f2-401e-0064-554c-3c54af000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050616Z-15b8b599d88tmlzshC1TEB4xpn00000003xg000000004ypf
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:16 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    43192.168.2.44980813.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:15 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:16 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:16 GMT
                                    Content-Type: text/xml
                                    Content-Length: 400
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                    ETag: "0x8DC582BB2D62837"
                                    x-ms-request-id: 792329fd-401e-0035-1f6c-3b82d8000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050616Z-178bfbc474bfw4gbhC1NYCunf400000005c000000000nhu5
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:16 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    44192.168.2.44980713.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:16 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:16 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:16 GMT
                                    Content-Type: text/xml
                                    Content-Length: 468
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                    ETag: "0x8DC582BB046B576"
                                    x-ms-request-id: 20e2cd06-701e-005c-2869-3bbb94000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050616Z-178bfbc474bq2pr7hC1NYCkfgg00000005qg000000003khq
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:16 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    45192.168.2.44980913.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:16 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:16 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:16 GMT
                                    Content-Type: text/xml
                                    Content-Length: 479
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                    ETag: "0x8DC582BB7D702D0"
                                    x-ms-request-id: c4b984cf-b01e-001e-2446-3c0214000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050616Z-15b8b599d88tr2flhC1TEB5gk4000000041000000000dq6d
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:16 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    46192.168.2.44981113.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:18 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:18 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:18 GMT
                                    Content-Type: text/xml
                                    Content-Length: 475
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                    ETag: "0x8DC582BB2BE84FD"
                                    x-ms-request-id: 6e0e0a2c-401e-0064-4814-3d54af000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050618Z-178bfbc474bfw4gbhC1NYCunf400000005eg00000000crdg
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:18 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    47192.168.2.44981013.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:18 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:18 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:18 GMT
                                    Content-Type: text/xml
                                    Content-Length: 425
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                    ETag: "0x8DC582BBA25094F"
                                    x-ms-request-id: c2180679-501e-008f-16bc-3b9054000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050618Z-178bfbc474btvfdfhC1NYCa2en00000005g000000000dhht
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:18 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    48192.168.2.44981313.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:18 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:18 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:18 GMT
                                    Content-Type: text/xml
                                    Content-Length: 491
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                    ETag: "0x8DC582B98B88612"
                                    x-ms-request-id: 2abfc2a9-b01e-003d-094d-3cd32c000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050618Z-15b8b599d88cn5thhC1TEBqxkn00000003v000000000b0uy
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:18 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    49192.168.2.44981213.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:18 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:18 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:18 GMT
                                    Content-Type: text/xml
                                    Content-Length: 448
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                    ETag: "0x8DC582BB389F49B"
                                    x-ms-request-id: 2250be27-501e-007b-7961-3b5ba2000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050618Z-178bfbc474bvjk8shC1NYC83ns000000059000000000dx2u
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:18 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    50192.168.2.44981413.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:18 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:18 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:18 GMT
                                    Content-Type: text/xml
                                    Content-Length: 416
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                    ETag: "0x8DC582BAEA4B445"
                                    x-ms-request-id: 9177d9ad-001e-0028-350e-3dc49f000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050618Z-178bfbc474btvfdfhC1NYCa2en00000005hg000000009k1d
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:18 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    51192.168.2.44981713.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:20 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:20 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:20 GMT
                                    Content-Type: text/xml
                                    Content-Length: 479
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                    ETag: "0x8DC582B989EE75B"
                                    x-ms-request-id: fcdc764c-f01e-0052-4963-3b9224000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050620Z-178bfbc474bxkclvhC1NYC69g400000005a000000000g7xk
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:20 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    52192.168.2.44981813.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:20 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:20 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:20 GMT
                                    Content-Type: text/xml
                                    Content-Length: 415
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                    ETag: "0x8DC582BA80D96A1"
                                    x-ms-request-id: 4ec76ea5-a01e-006f-014e-3c13cd000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050620Z-178bfbc474bmqmgjhC1NYCy16c00000005p0000000002c7w
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:20 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    53192.168.2.44982013.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:20 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:20 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:20 GMT
                                    Content-Type: text/xml
                                    Content-Length: 419
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                    ETag: "0x8DC582B9C710B28"
                                    x-ms-request-id: 7fefabc9-101e-000b-0f11-3d5e5c000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050620Z-178bfbc474bgvl54hC1NYCsfuw00000005f00000000097gz
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    54192.168.2.44981913.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:20 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:20 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:20 GMT
                                    Content-Type: text/xml
                                    Content-Length: 471
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                    ETag: "0x8DC582B97E6FCDD"
                                    x-ms-request-id: 15dd4eb7-201e-0051-500a-3d7340000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050620Z-178bfbc474b7cbwqhC1NYC8z4n00000005gg000000000y8k
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:20 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    55192.168.2.44982113.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:20 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:21 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:20 GMT
                                    Content-Type: text/xml
                                    Content-Length: 477
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                    ETag: "0x8DC582BA54DCC28"
                                    x-ms-request-id: 40c83c0a-001e-00ad-1e79-3b554b000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050620Z-174c587ffdfcj798hC1TEB9bq4000000040000000000tuus
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:21 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    56192.168.2.44982213.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:22 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:22 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:22 GMT
                                    Content-Type: text/xml
                                    Content-Length: 419
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                    ETag: "0x8DC582BB7F164C3"
                                    x-ms-request-id: 7bd180c9-401e-008c-0e8c-3a86c2000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050622Z-174c587ffdfcb7qhhC1TEB3x7000000003z000000000h52u
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:22 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    57192.168.2.44982413.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:22 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:23 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:22 GMT
                                    Content-Type: text/xml
                                    Content-Length: 419
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                    ETag: "0x8DC582B9FF95F80"
                                    x-ms-request-id: 1e280d2f-401e-0029-0d7f-3b9b43000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050622Z-174c587ffdfmrvb9hC1TEBtn3800000003vg00000000q8ms
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    58192.168.2.44982313.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:22 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:23 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:22 GMT
                                    Content-Type: text/xml
                                    Content-Length: 477
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                    ETag: "0x8DC582BA48B5BDD"
                                    x-ms-request-id: 907655e5-001e-0065-594b-3c0b73000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050622Z-15b8b599d88phfhnhC1TEBr51n000000042000000000bfbz
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:23 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    59192.168.2.44982513.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:22 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:23 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:23 GMT
                                    Content-Type: text/xml
                                    Content-Length: 472
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                    ETag: "0x8DC582BB650C2EC"
                                    x-ms-request-id: 0a397e49-e01e-0051-357f-3b84b2000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050623Z-174c587ffdf7t49mhC1TEB4qbg00000003yg000000004fvn
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:23 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    60192.168.2.44982613.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:22 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:23 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:23 GMT
                                    Content-Type: text/xml
                                    Content-Length: 468
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                    ETag: "0x8DC582BB3EAF226"
                                    x-ms-request-id: 8e68b2a4-701e-005c-1a8c-3abb94000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050623Z-174c587ffdf4zw2thC1TEBu34000000004400000000032bw
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:23 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    61192.168.2.44982713.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:24 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:25 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:24 GMT
                                    Content-Type: text/xml
                                    Content-Length: 485
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                    ETag: "0x8DC582BB9769355"
                                    x-ms-request-id: c63dd3a8-001e-0017-61d8-3d0c3c000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050624Z-178bfbc474bvjk8shC1NYC83ns00000005cg000000005739
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:25 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    62192.168.2.44982813.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:24 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:25 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:25 GMT
                                    Content-Type: text/xml
                                    Content-Length: 411
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                    ETag: "0x8DC582B989AF051"
                                    x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050625Z-174c587ffdf4zw2thC1TEBu34000000003xg00000000rdxv
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:25 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    63192.168.2.44982913.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:24 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:25 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:25 GMT
                                    Content-Type: text/xml
                                    Content-Length: 470
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                    ETag: "0x8DC582BBB181F65"
                                    x-ms-request-id: dea688b9-b01e-003d-136c-3dd32c000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050625Z-15b8b599d88g5tp8hC1TEByx6w00000003x000000000cqv8
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:25 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    64192.168.2.44983013.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:24 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:25 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:25 GMT
                                    Content-Type: text/xml
                                    Content-Length: 427
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                    ETag: "0x8DC582BB556A907"
                                    x-ms-request-id: c14060eb-d01e-007a-6e7d-3bf38c000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050625Z-174c587ffdfb74xqhC1TEBhabc00000003wg00000000hzrm
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:25 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    65192.168.2.44983113.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:25 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:25 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:25 GMT
                                    Content-Type: text/xml
                                    Content-Length: 502
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                    ETag: "0x8DC582BB6A0D312"
                                    x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050625Z-174c587ffdfb74xqhC1TEBhabc00000003zg000000008hbz
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:25 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    66192.168.2.44983213.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:26 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:27 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:27 GMT
                                    Content-Type: text/xml
                                    Content-Length: 407
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                    ETag: "0x8DC582B9D30478D"
                                    x-ms-request-id: f224b857-001e-00ad-6c03-3e554b000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050627Z-178bfbc474bscnbchC1NYCe7eg00000005rg000000002adk
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:27 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    67192.168.2.44983313.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:26 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:27 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:27 GMT
                                    Content-Type: text/xml
                                    Content-Length: 474
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                    ETag: "0x8DC582BB3F48DAE"
                                    x-ms-request-id: c9d02f83-e01e-0033-4d75-3b4695000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050627Z-174c587ffdfcb7qhhC1TEB3x70000000041g000000009dd5
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:27 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    68192.168.2.44983413.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:27 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:27 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:27 GMT
                                    Content-Type: text/xml
                                    Content-Length: 408
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                    ETag: "0x8DC582BB9B6040B"
                                    x-ms-request-id: d30a14f9-501e-0029-5748-3dd0b8000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050627Z-15b8b599d88s6mj9hC1TEBur3000000003x0000000000pqu
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:27 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    69192.168.2.44983513.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:27 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:27 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:27 GMT
                                    Content-Type: text/xml
                                    Content-Length: 469
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                    ETag: "0x8DC582BB3CAEBB8"
                                    x-ms-request-id: 6fd3b960-801e-00ac-6c64-3bfd65000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050627Z-178bfbc474bbbqrhhC1NYCvw7400000005m000000000bq7p
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:27 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    70192.168.2.44983613.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:27 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:27 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:27 GMT
                                    Content-Type: text/xml
                                    Content-Length: 416
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                    ETag: "0x8DC582BB5284CCE"
                                    x-ms-request-id: 9cc78053-901e-008f-7b8c-3a67a6000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050627Z-174c587ffdf8fcgwhC1TEBnn70000000041000000000nypk
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:27 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    71192.168.2.44983813.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:29 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:29 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:29 GMT
                                    Content-Type: text/xml
                                    Content-Length: 472
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                    ETag: "0x8DC582B91EAD002"
                                    x-ms-request-id: e2ff131b-f01e-0085-7676-3b88ea000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050629Z-174c587ffdfp4vpjhC1TEBybqw000000042g00000000083c
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    72192.168.2.44983913.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:29 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:29 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:29 GMT
                                    Content-Type: text/xml
                                    Content-Length: 432
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                    ETag: "0x8DC582BAABA2A10"
                                    x-ms-request-id: e2b7c591-f01e-003f-257e-3bd19d000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050629Z-174c587ffdfmrvb9hC1TEBtn3800000003wg00000000m4dt
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:29 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    73192.168.2.44984013.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:29 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:29 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:29 GMT
                                    Content-Type: text/xml
                                    Content-Length: 475
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                    ETag: "0x8DC582BBA740822"
                                    x-ms-request-id: fafd7d00-e01e-00aa-3a63-3bceda000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050629Z-178bfbc474bpscmfhC1NYCfc2c000000041000000000ducz
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:29 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    74192.168.2.44984113.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:29 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:29 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:29 GMT
                                    Content-Type: text/xml
                                    Content-Length: 427
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                    ETag: "0x8DC582BB464F255"
                                    x-ms-request-id: 9d7b10d0-e01e-0099-63bc-3bda8a000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050629Z-15b8b599d88vp97chC1TEB5pzw00000003ug00000000m4nx
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:29 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    75192.168.2.44984213.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:29 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:29 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:29 GMT
                                    Content-Type: text/xml
                                    Content-Length: 474
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                    ETag: "0x8DC582BA4037B0D"
                                    x-ms-request-id: 9a395038-201e-0071-807e-3bff15000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050629Z-174c587ffdftv9hphC1TEBm29w00000003w000000000ct41
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:29 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    76192.168.2.44984313.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:31 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:31 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:31 GMT
                                    Content-Type: text/xml
                                    Content-Length: 419
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                    ETag: "0x8DC582BA6CF78C8"
                                    x-ms-request-id: a5f5ebba-f01e-003f-29f6-3cd19d000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050631Z-178bfbc474bbbqrhhC1NYCvw7400000005s000000000123k
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:31 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    77192.168.2.44984413.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:31 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:31 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:31 GMT
                                    Content-Type: text/xml
                                    Content-Length: 472
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                    ETag: "0x8DC582B984BF177"
                                    x-ms-request-id: dd6dc7e9-901e-008f-3238-3c67a6000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050631Z-15b8b599d882zv28hC1TEBdchn00000003vg0000000098dk
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:31 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    78192.168.2.44984513.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:31 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:31 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:31 GMT
                                    Content-Type: text/xml
                                    Content-Length: 405
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                    ETag: "0x8DC582B942B6AFF"
                                    x-ms-request-id: 964846c7-701e-001e-36c3-3bf5e6000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050631Z-15b8b599d88hr8sfhC1TEBbca400000003sg00000000f0y9
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:31 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    79192.168.2.44984613.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:31 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:32 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:31 GMT
                                    Content-Type: text/xml
                                    Content-Length: 468
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                    ETag: "0x8DC582BBA642BF4"
                                    x-ms-request-id: 14aff01d-f01e-005d-5831-3d13ba000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050631Z-15b8b599d88g5tp8hC1TEByx6w00000003v000000000hnuq
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:32 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    80192.168.2.44984713.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:31 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:32 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:32 GMT
                                    Content-Type: text/xml
                                    Content-Length: 174
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                    ETag: "0x8DC582B91D80E15"
                                    x-ms-request-id: 6f884587-b01e-0001-3155-3c46e2000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050632Z-15b8b599d882l6clhC1TEBxd5c00000003sg00000000gz4u
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:32 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    81192.168.2.44984913.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:33 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:34 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:33 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1952
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                    ETag: "0x8DC582B956B0F3D"
                                    x-ms-request-id: 6b04d5e8-e01e-000c-65ad-3b8e36000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050633Z-174c587ffdfgcs66hC1TEB69cs00000003wg000000004dpk
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:34 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    82192.168.2.44985013.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:33 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:34 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:33 GMT
                                    Content-Type: text/xml
                                    Content-Length: 958
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                    ETag: "0x8DC582BA0A31B3B"
                                    x-ms-request-id: ccd0b474-201e-0096-421e-3dace6000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050633Z-178bfbc474bscnbchC1NYCe7eg00000005n00000000095m2
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:34 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    83192.168.2.44985113.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:33 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:34 UTC470INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:34 GMT
                                    Content-Type: text/xml
                                    Content-Length: 501
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                    ETag: "0x8DC582BACFDAACD"
                                    x-ms-request-id: 2c6bdbd8-801e-0035-0204-3e752a000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050634Z-178bfbc474bfw4gbhC1NYCunf400000005e000000000enm8
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:34 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    84192.168.2.44985213.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:33 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:34 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:34 GMT
                                    Content-Type: text/xml
                                    Content-Length: 2592
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                    ETag: "0x8DC582BB5B890DB"
                                    x-ms-request-id: 85babd8c-f01e-003f-4e8c-3ad19d000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050634Z-174c587ffdfb74xqhC1TEBhabc00000003v000000000s2at
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:34 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    85192.168.2.44985313.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:34 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:34 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:34 GMT
                                    Content-Type: text/xml
                                    Content-Length: 3342
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                    ETag: "0x8DC582B927E47E9"
                                    x-ms-request-id: dc5ae1d1-201e-0096-3d45-3dace6000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050634Z-178bfbc474bv7whqhC1NYC1fg400000005dg00000000fdyu
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:34 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    86192.168.2.44985413.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:35 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:36 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:36 GMT
                                    Content-Type: text/xml
                                    Content-Length: 2284
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                    ETag: "0x8DC582BCD58BEEE"
                                    x-ms-request-id: d35eb2be-501e-0064-3d8c-3a1f54000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050636Z-178bfbc474btrnf9hC1NYCb80g00000005q0000000005fp4
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:36 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    87192.168.2.44985513.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:35 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:36 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:36 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1393
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                    ETag: "0x8DC582BE3E55B6E"
                                    x-ms-request-id: d2879cce-801e-0047-5869-3b7265000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050636Z-178bfbc474bv587zhC1NYCny5w00000005fg00000000095c
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:36 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    88192.168.2.44985613.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:36 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:36 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:36 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1356
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                    ETag: "0x8DC582BDC681E17"
                                    x-ms-request-id: c1a1f15b-901e-005b-358c-3a2005000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050636Z-174c587ffdftjz9shC1TEBsh9800000003tg00000000dh7u
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:36 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    89192.168.2.44985713.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:36 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:36 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:36 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1393
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                    ETag: "0x8DC582BE39DFC9B"
                                    x-ms-request-id: 3994331f-f01e-0071-696c-3b431c000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050636Z-174c587ffdftv9hphC1TEBm29w00000004000000000008w1
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:36 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    90192.168.2.44985813.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:36 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:36 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:36 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1356
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                    ETag: "0x8DC582BDF66E42D"
                                    x-ms-request-id: 297afce4-701e-0053-438c-3a3a0a000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050636Z-178bfbc474bgvl54hC1NYCsfuw00000005k0000000002dc0
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:36 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    91192.168.2.44985913.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:38 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:38 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:38 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1395
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                    ETag: "0x8DC582BE017CAD3"
                                    x-ms-request-id: be1d1f49-601e-003d-540f-3e6f25000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050638Z-178bfbc474b9xljthC1NYCtw9400000005g00000000026c7
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:38 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    92192.168.2.44986013.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:38 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:38 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:38 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1358
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                    ETag: "0x8DC582BE6431446"
                                    x-ms-request-id: 161730be-201e-0051-3520-3d7340000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050638Z-178bfbc474btvfdfhC1NYCa2en00000005eg00000000kn21
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:38 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    93192.168.2.44986113.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:38 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:38 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:38 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1395
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                    ETag: "0x8DC582BDE12A98D"
                                    x-ms-request-id: aaf9eac1-201e-0000-4977-3ba537000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050638Z-174c587ffdfb74xqhC1TEBhabc000000041g0000000036re
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:38 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    94192.168.2.44986213.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:38 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:38 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:38 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1358
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                    ETag: "0x8DC582BE022ECC5"
                                    x-ms-request-id: 45336a67-c01e-0014-2f6a-3ca6a3000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050638Z-174c587ffdfldtt2hC1TEBwv9c00000003sg00000000dew5
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:38 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    95192.168.2.44986313.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:38 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:39 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:38 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1389
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                    ETag: "0x8DC582BE10A6BC1"
                                    x-ms-request-id: 7e238ec3-901e-00ac-3dfe-3cb69e000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050638Z-178bfbc474btvfdfhC1NYCa2en00000005p0000000002ngr
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:39 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    96192.168.2.44986413.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:40 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:40 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:40 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1352
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                    ETag: "0x8DC582BE9DEEE28"
                                    x-ms-request-id: 64a4ee2c-301e-0099-6775-3b6683000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050640Z-178bfbc474b9fdhphC1NYCac0n00000005c000000000cah6
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:40 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    97192.168.2.44986513.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:40 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:40 UTC515INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:40 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1405
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                    ETag: "0x8DC582BE12B5C71"
                                    x-ms-request-id: 9613c870-301e-0052-532e-3d65d6000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050640Z-178bfbc474btvfdfhC1NYCa2en00000005k0000000008p0d
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    X-Cache-Info: L1_T2
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:40 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    98192.168.2.44986713.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:40 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:41 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:40 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1401
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                    ETag: "0x8DC582BE055B528"
                                    x-ms-request-id: 07391f24-a01e-0032-508c-3a1949000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050640Z-178bfbc474bpscmfhC1NYCfc2c000000045000000000399m
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:41 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    99192.168.2.44986613.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:40 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:41 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:40 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1368
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                    ETag: "0x8DC582BDDC22447"
                                    x-ms-request-id: 008b0be1-f01e-001f-587c-3b5dc8000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050640Z-174c587ffdftjz9shC1TEBsh9800000003w00000000062ce
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:41 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    100192.168.2.44986813.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:40 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:41 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:41 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1364
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                    ETag: "0x8DC582BE1223606"
                                    x-ms-request-id: 45806a8e-701e-003e-807c-3b79b3000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050641Z-174c587ffdfcb7qhhC1TEB3x7000000003zg00000000gdfu
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:41 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    101192.168.2.44986913.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:42 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:43 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:42 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1397
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                    ETag: "0x8DC582BE7262739"
                                    x-ms-request-id: d8182971-801e-0067-2581-3bfe30000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050642Z-174c587ffdf8lw6dhC1TEBkgs800000003yg00000000bs9s
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:43 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    102192.168.2.44987013.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:42 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:43 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:42 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1360
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                    ETag: "0x8DC582BDDEB5124"
                                    x-ms-request-id: 0da4534b-a01e-0053-0345-3d8603000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050642Z-174c587ffdf9xbcchC1TEBxkz400000003rg00000000krp5
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:43 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    103192.168.2.44987113.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:42 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:43 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:43 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1403
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                    ETag: "0x8DC582BDCB4853F"
                                    x-ms-request-id: 529557e1-c01e-0079-5045-3ce51a000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050643Z-15b8b599d885ffrhhC1TEBtuv0000000043g000000002vux
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:43 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    104192.168.2.44987213.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:42 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:43 UTC515INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:43 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1366
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                    ETag: "0x8DC582BDB779FC3"
                                    x-ms-request-id: a0a34a76-601e-0050-3b16-3d2c9c000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050643Z-178bfbc474b9xljthC1NYCtw9400000005gg000000000pss
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:43 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    105192.168.2.44987313.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:43 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:43 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:43 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1397
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                    ETag: "0x8DC582BDFD43C07"
                                    x-ms-request-id: c49a2be7-d01e-005a-3155-3c7fd9000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050643Z-15b8b599d885v8r9hC1TEB104g00000004100000000081xw
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:43 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    106192.168.2.44987513.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:44 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:45 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:45 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1427
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                    ETag: "0x8DC582BE56F6873"
                                    x-ms-request-id: 4d8c69aa-d01e-0028-1552-3c7896000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050645Z-15b8b599d88pxmdghC1TEBux9c0000000440000000006k3f
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:45 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    107192.168.2.44987413.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:44 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:45 UTC495INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:45 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1360
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                    ETag: "0x8DC582BDD74D2EC"
                                    x-ms-request-id: 1803db6b-d01e-0017-042e-3eb035000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050645Z-15b8b599d88hd9g7hC1TEBp75c00000003w000000000dyzk
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_MISS
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:45 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    108192.168.2.44987613.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:44 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:45 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:45 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1390
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                    ETag: "0x8DC582BE3002601"
                                    x-ms-request-id: 3cbcbade-201e-0000-6443-3ca537000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050645Z-178bfbc474bv587zhC1NYCny5w00000005eg000000002pxp
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:45 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    109192.168.2.44987713.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:45 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:45 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:45 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1401
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                    ETag: "0x8DC582BE2A9D541"
                                    x-ms-request-id: 3385e8da-101e-00a2-400c-3d9f2e000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050645Z-178bfbc474bnwsh4hC1NYC2ubs00000005m0000000006cw6
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:45 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    110192.168.2.44987813.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:45 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:45 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:45 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1364
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                    ETag: "0x8DC582BEB6AD293"
                                    x-ms-request-id: 38badaf1-c01e-00ad-2128-3da2b9000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050645Z-174c587ffdfcj798hC1TEB9bq4000000041000000000pbpn
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:45 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    111192.168.2.44988113.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:47 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:47 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:47 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1403
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                    ETag: "0x8DC582BDCDD6400"
                                    x-ms-request-id: 6b735921-c01e-0066-37ca-3ba1ec000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050647Z-174c587ffdf89smkhC1TEB697s000000041000000000c0s0
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:47 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    112192.168.2.44987913.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:47 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:47 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:47 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1391
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                    ETag: "0x8DC582BDF58DC7E"
                                    x-ms-request-id: 7a9d449b-801e-0047-7f8c-3d7265000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050647Z-15b8b599d88hr8sfhC1TEBbca400000003rg00000000m4u9
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:47 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    113192.168.2.44988013.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:47 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:47 UTC515INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:47 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1354
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                    ETag: "0x8DC582BE0662D7C"
                                    x-ms-request-id: 119e228c-001e-0046-1663-3bda4b000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050647Z-178bfbc474bvjk8shC1NYC83ns00000005d0000000003w1g
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    X-Cache-Info: L1_T2
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:47 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    114192.168.2.44988213.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:47 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:47 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:47 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1366
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                    ETag: "0x8DC582BDF1E2608"
                                    x-ms-request-id: 652d7de6-201e-0033-5d3c-3cb167000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050647Z-15b8b599d88pxmdghC1TEBux9c000000045g00000000330k
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:47 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    115192.168.2.44988313.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:47 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:47 UTC515INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:47 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1399
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                    ETag: "0x8DC582BE8C605FF"
                                    x-ms-request-id: 34c66101-001e-0065-5256-3d0b73000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050647Z-15b8b599d882zv28hC1TEBdchn00000003v000000000asnc
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    X-Cache-Info: L1_T2
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:47 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    116192.168.2.44988413.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:49 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:49 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:49 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1362
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                    ETag: "0x8DC582BDF497570"
                                    x-ms-request-id: 650b08ff-201e-0033-5b2f-3cb167000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050649Z-178bfbc474bpscmfhC1NYCfc2c00000004300000000082wq
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:49 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    117192.168.2.44988513.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:49 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:49 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:49 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1403
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                    ETag: "0x8DC582BDC2EEE03"
                                    x-ms-request-id: 90d87084-c01e-000b-0215-3de255000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050649Z-178bfbc474bfw4gbhC1NYCunf400000005mg000000000un5
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:49 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    118192.168.2.44988613.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:49 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:50 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:49 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1366
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                    ETag: "0x8DC582BEA414B16"
                                    x-ms-request-id: 7b3b97af-701e-003e-795c-3d79b3000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050649Z-178bfbc474brk967hC1NYCfu6000000005b0000000004pgc
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:50 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    119192.168.2.44988713.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:49 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:50 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:50 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1399
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                    ETag: "0x8DC582BE1CC18CD"
                                    x-ms-request-id: bac9dc3c-701e-005c-2f49-3cbb94000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050650Z-15b8b599d88wn9hhhC1TEBry0g00000003xg00000000m3xn
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:50 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    120192.168.2.44988813.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:49 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:50 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:50 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1362
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                    ETag: "0x8DC582BEB256F43"
                                    x-ms-request-id: 1a99a412-f01e-0099-613c-3c9171000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050650Z-174c587ffdf6b487hC1TEBydsn000000040000000000130v
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:50 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    121192.168.2.44988913.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:51 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:52 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:51 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1403
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                    ETag: "0x8DC582BEB866CDB"
                                    x-ms-request-id: 91a34af8-001e-0028-211e-3dc49f000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050651Z-178bfbc474b9xljthC1NYCtw9400000005gg000000000q2s
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:52 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    122192.168.2.44989013.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:51 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:52 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:51 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1366
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                    ETag: "0x8DC582BE5B7B174"
                                    x-ms-request-id: e7f827c2-101e-005a-4855-3d882b000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050651Z-174c587ffdfmrvb9hC1TEBtn3800000003x000000000hgn3
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:52 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    123192.168.2.44989113.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:51 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:52 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:52 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1399
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                    ETag: "0x8DC582BE976026E"
                                    x-ms-request-id: 0cceccde-a01e-006f-2615-3d13cd000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050652Z-178bfbc474bq2pr7hC1NYCkfgg00000005h000000000gahh
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:52 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    124192.168.2.44989313.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:51 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:52 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:52 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1425
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                    ETag: "0x8DC582BE6BD89A1"
                                    x-ms-request-id: 5a5a1706-c01e-0079-6c8c-3ae51a000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050652Z-174c587ffdfx984chC1TEB676g00000003vg00000000mm3a
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:52 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    125192.168.2.44989213.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:52 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:52 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:52 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1362
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                    ETag: "0x8DC582BDC13EFEF"
                                    x-ms-request-id: 270c2d5d-601e-00ab-2f8c-3a66f4000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050652Z-174c587ffdfmlsmvhC1TEBvyks000000042000000000fuw9
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:52 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    126192.168.2.44989413.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:53 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:54 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:54 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1388
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                    ETag: "0x8DC582BDBD9126E"
                                    x-ms-request-id: ab1afa94-201e-0085-151a-3d34e3000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050654Z-178bfbc474bfw4gbhC1NYCunf400000005k00000000047yn
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:54 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    127192.168.2.44989513.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:53 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:54 UTC515INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:54 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1415
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                    ETag: "0x8DC582BE7C66E85"
                                    x-ms-request-id: 55036ff3-c01e-00a1-5927-3e7e4a000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050654Z-178bfbc474bq2pr7hC1NYCkfgg00000005hg00000000f0um
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    X-Cache-Info: L1_T2
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:54 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    128192.168.2.44989613.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:53 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:54 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:54 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1378
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                    ETag: "0x8DC582BDB813B3F"
                                    x-ms-request-id: b5bbaf22-a01e-0070-528a-3b573b000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050654Z-174c587ffdftv9hphC1TEBm29w00000003y0000000006vmv
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:54 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    129192.168.2.44989813.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:54 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:54 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:54 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1368
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                    ETag: "0x8DC582BE51CE7B3"
                                    x-ms-request-id: 15687058-401e-005b-477d-3b9c0c000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050654Z-174c587ffdfb74xqhC1TEBhabc000000040g000000006t1f
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:54 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    130192.168.2.44989713.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:54 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:54 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:54 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1405
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                    ETag: "0x8DC582BE89A8F82"
                                    x-ms-request-id: 2e331142-b01e-001e-697c-3b0214000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050654Z-174c587ffdf89smkhC1TEB697s00000003y000000000pfy6
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:54 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    131192.168.2.44989913.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:55 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:56 UTC515INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:56 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1415
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                    ETag: "0x8DC582BDCE9703A"
                                    x-ms-request-id: afa98cfc-701e-003e-2a3c-3c79b3000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050656Z-178bfbc474btvfdfhC1NYCa2en00000005mg000000005kmd
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    X-Cache-Info: L1_T2
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:56 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    132192.168.2.44990013.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:56 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:56 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:56 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1378
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                    ETag: "0x8DC582BE584C214"
                                    x-ms-request-id: 36815d12-601e-0070-4763-3ba0c9000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050656Z-178bfbc474b9fdhphC1NYCac0n00000005ag00000000gw8e
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:56 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    133192.168.2.44990113.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:56 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:56 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:56 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1407
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                    ETag: "0x8DC582BE687B46A"
                                    x-ms-request-id: 23fc118c-601e-0084-474e-3c6b3f000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050656Z-178bfbc474bmqmgjhC1NYCy16c00000005fg00000000f0t7
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:56 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    134192.168.2.44990213.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:56 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:56 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:56 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1370
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                    ETag: "0x8DC582BDE62E0AB"
                                    x-ms-request-id: a4032f19-b01e-0084-598d-3bd736000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050656Z-174c587ffdfp4vpjhC1TEBybqw00000003w000000000md8a
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:56 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    135192.168.2.44990313.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:56 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:57 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:56 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1397
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                    ETag: "0x8DC582BE156D2EE"
                                    x-ms-request-id: 8149a5d6-a01e-001e-117b-3b49ef000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050656Z-174c587ffdf8fcgwhC1TEBnn7000000003zg00000000tzk0
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:57 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    136192.168.2.44990513.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:58 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:58 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:58 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1360
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                    ETag: "0x8DC582BEDC8193E"
                                    x-ms-request-id: c1bcbb00-101e-0065-7560-3b4088000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050658Z-178bfbc474b7cbwqhC1NYC8z4n00000005g0000000001wst
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:58 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    137192.168.2.44990613.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:58 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:58 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:58 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1406
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                    ETag: "0x8DC582BEB16F27E"
                                    x-ms-request-id: 990fd94f-f01e-0052-6c4e-3c9224000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050658Z-178bfbc474bgvl54hC1NYCsfuw00000005g00000000074hq
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:58 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    138192.168.2.44990713.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:58 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:58 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:58 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1369
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                    ETag: "0x8DC582BE32FE1A2"
                                    x-ms-request-id: e9975653-d01e-0065-2d8c-3ab77a000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050658Z-178bfbc474bv587zhC1NYCny5w00000005e00000000042vb
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:58 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    139192.168.2.44990813.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:58 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:59 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:59 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1414
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                    ETag: "0x8DC582BE03B051D"
                                    x-ms-request-id: d9643c7c-a01e-0021-3e4f-3c814c000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050659Z-178bfbc474bwh9gmhC1NYCy3rs00000005gg00000000ea20
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:59 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    140192.168.2.44990913.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:06:58 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:06:59 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:06:59 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1377
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                    ETag: "0x8DC582BEAFF0125"
                                    x-ms-request-id: 736e7e4b-801e-0035-118c-3a752a000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050659Z-178bfbc474bw8bwphC1NYC38b400000005e00000000017n7
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:06:59 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    141192.168.2.44991213.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:07:00 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:07:00 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:07:00 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1399
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                    ETag: "0x8DC582BE0A2434F"
                                    x-ms-request-id: 84bd3aaa-901e-0016-42e4-3cefe9000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050700Z-178bfbc474bxkclvhC1NYC69g400000005eg0000000063n9
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:07:00 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    142192.168.2.44991313.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:07:00 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:07:00 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:07:00 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1362
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                    ETag: "0x8DC582BE54CA33F"
                                    x-ms-request-id: aebc7a2d-101e-008e-6454-3ccf88000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050700Z-15b8b599d88cn5thhC1TEBqxkn00000003w0000000008hk6
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:07:00 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    143192.168.2.44991413.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:07:00 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:07:01 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:07:01 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1409
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                    ETag: "0x8DC582BDFC438CF"
                                    x-ms-request-id: 6d467d74-a01e-0050-5286-3adb6e000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050701Z-178bfbc474bpnd5vhC1NYC4vr400000005mg000000000dbn
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:07:01 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    144192.168.2.44991513.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:07:01 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:07:01 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:07:01 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1372
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                    ETag: "0x8DC582BE6669CA7"
                                    x-ms-request-id: 30a13b16-c01e-0082-0d6a-3caf72000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050701Z-174c587ffdf8lw6dhC1TEBkgs80000000420000000001beq
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:07:01 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    145192.168.2.44991613.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:07:01 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:07:01 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:07:01 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1408
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                    ETag: "0x8DC582BE1038EF2"
                                    x-ms-request-id: 1ebeca68-b01e-0002-5b8c-3a1b8f000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050701Z-178bfbc474bmqmgjhC1NYCy16c00000005m0000000006tb6
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:07:01 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    146192.168.2.44991813.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:07:02 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:07:03 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:07:02 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1389
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                    ETag: "0x8DC582BE0F427E7"
                                    x-ms-request-id: 3f34169e-201e-006e-177c-3bbbe3000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050702Z-174c587ffdfb74xqhC1TEBhabc000000041g0000000037t7
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:07:03 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    147192.168.2.44991713.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:07:02 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:07:03 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:07:03 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1371
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                                    ETag: "0x8DC582BED3D048D"
                                    x-ms-request-id: 925d8d5d-601e-005c-498d-3bf06f000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050703Z-174c587ffdfb74xqhC1TEBhabc000000041g0000000037tb
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:07:03 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    148192.168.2.44991913.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:07:02 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:07:03 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:07:03 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1352
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                    ETag: "0x8DC582BDD0A87E5"
                                    x-ms-request-id: 384e4757-401e-00ac-1980-3b0a97000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050703Z-174c587ffdf89smkhC1TEB697s0000000420000000008mph
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:07:03 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    149192.168.2.44992013.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-24 05:07:03 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-24 05:07:03 UTC494INHTTP/1.1 200 OK
                                    Date: Sun, 24 Nov 2024 05:07:03 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1395
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                    ETag: "0x8DC582BDEC600CC"
                                    x-ms-request-id: 8612b81c-401e-0078-606a-3c4d34000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241124T050703Z-174c587ffdfldtt2hC1TEBwv9c00000003w00000000042v0
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-24 05:07:03 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                                    Click to jump to process

                                    Click to jump to process

                                    Click to dive into process behavior distribution

                                    Click to jump to process

                                    Target ID:0
                                    Start time:00:04:58
                                    Start date:24/11/2024
                                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\wX7zgpJHJS.pdf"
                                    Imagebase:0x7ff6bc1b0000
                                    File size:5'641'176 bytes
                                    MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    Target ID:1
                                    Start time:00:04:59
                                    Start date:24/11/2024
                                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                    Imagebase:0x7ff74bb60000
                                    File size:3'581'912 bytes
                                    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    Target ID:3
                                    Start time:00:05:00
                                    Start date:24/11/2024
                                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2116 --field-trial-handle=1516,i,3287576505905602220,5535853741391849575,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                    Imagebase:0x7ff74bb60000
                                    File size:3'581'912 bytes
                                    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    Target ID:9
                                    Start time:00:05:23
                                    Start date:24/11/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "http://139.162.100.28:800//fe2ee3e4-0be8-49b8-a942-f57e5fe83086"
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:false

                                    Target ID:10
                                    Start time:00:05:24
                                    Start date:24/11/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2212,i,7351402646075353315,12961935305262206493,262144 /prefetch:8
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:false

                                    No disassembly