Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
lCc7eClats.pdf

Overview

General Information

Sample name:lCc7eClats.pdf
renamed because original name is a hash value
Original sample name:e4c5311d918ffeec4a87f4c66e2e00f8c4a350bfbf2578a15c13a36c496eb934.pdf
Analysis ID:1561876
MD5:7549f9d926be920cddc9f39f9f2d054f
SHA1:848600f31fda1679dabf569a9aa1bbcb449ae27c
SHA256:e4c5311d918ffeec4a87f4c66e2e00f8c4a350bfbf2578a15c13a36c496eb934
Infos:
Errors
  • Corrupt sample or wrongly selected analyzer.

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware

Classification

  • System is w10x64
  • Acrobat.exe (PID: 6804 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\lCc7eClats.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 5928 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7268 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1668,i,2054186313144887265,9467391184282743308,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 8108 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "http://139.162.100.28:800//fe2ee3e4-0be8-49b8-a942-f57e5fe83086" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2252,i,15826487672265902474,10862980449988768102,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: lCc7eClats.pdfReversingLabs: Detection: 41%
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49902 version: TLS 1.2

Networking

barindex
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 800
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 800
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 800
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 800
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 800
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 800
Source: global trafficTCP traffic: 192.168.2.4:49752 -> 139.162.100.28:800
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.198.210
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.198.210
Source: unknownTCP traffic detected without corresponding DNS query: 139.162.100.28
Source: unknownTCP traffic detected without corresponding DNS query: 139.162.100.28
Source: unknownTCP traffic detected without corresponding DNS query: 139.162.100.28
Source: unknownTCP traffic detected without corresponding DNS query: 139.162.100.28
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=XzCF29fPtnHkxER&MD=rLXZTfp5 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=XzCF29fPtnHkxER&MD=rLXZTfp5 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET //fe2ee3e4-0be8-49b8-a942-f57e5fe83086 HTTP/1.1Host: 139.162.100.28:800Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //fe2ee3e4-0be8-49b8-a942-f57e5fe83086 HTTP/1.1Host: 139.162.100.28:800Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //fe2ee3e4-0be8-49b8-a942-f57e5fe83086 HTTP/1.1Host: 139.162.100.28:800Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //fe2ee3e4-0be8-49b8-a942-f57e5fe83086 HTTP/1.1Host: 139.162.100.28:800Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //fe2ee3e4-0be8-49b8-a942-f57e5fe83086 HTTP/1.1Host: 139.162.100.28:800Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //fe2ee3e4-0be8-49b8-a942-f57e5fe83086 HTTP/1.1Host: 139.162.100.28:800Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: lCc7eClats.pdfString found in binary or memory: http://139.162.100.28:800//fe2ee3e4-0be8-49b8-a942-f57e5fe83086)
Source: 77EC63BDA74BD0D0E0426DC8F80085060.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.1.drString found in binary or memory: http://x1.i.lencr.org/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49902 version: TLS 1.2
Source: classification engineClassification label: mal52.troj.winPDF@43/48@3/5
Source: lCc7eClats.pdfInitial sample: http://139.162.100.28:800//fe2ee3e4-0be8-49b8-a942-f57e5fe83086
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-11-24 10-07-05-911.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: lCc7eClats.pdfReversingLabs: Detection: 41%
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\lCc7eClats.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1668,i,2054186313144887265,9467391184282743308,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "http://139.162.100.28:800//fe2ee3e4-0be8-49b8-a942-f57e5fe83086"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2252,i,15826487672265902474,10862980449988768102,262144 /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1668,i,2054186313144887265,9467391184282743308,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2252,i,15826487672265902474,10862980449988768102,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: lCc7eClats.pdfInitial sample: PDF keyword /JS count = 0
Source: lCc7eClats.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: lCc7eClats.pdfInitial sample: PDF keyword /EmbeddedFile count = 0

Hooking and other Techniques for Hiding and Protection

barindex
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 800
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 800
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 800
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 800
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 800
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 800
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media11
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging1
Ingress Tool Transfer
Scheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
lCc7eClats.pdf42%ReversingLabsDocument-PDF.Trojan.Heuristic
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://139.162.100.28:800//fe2ee3e4-0be8-49b8-a942-f57e5fe83086)0%Avira URL Cloudsafe
http://139.162.100.28:800//fe2ee3e4-0be8-49b8-a942-f57e5fe830860%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    high
    www.google.com
    172.217.21.36
    truefalse
      high
      x1.i.lencr.org
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        http://139.162.100.28:800//fe2ee3e4-0be8-49b8-a942-f57e5fe83086false
        • Avira URL Cloud: safe
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.1.drfalse
          high
          http://139.162.100.28:800//fe2ee3e4-0be8-49b8-a942-f57e5fe83086)lCc7eClats.pdffalse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          23.56.162.204
          unknownUnited States
          16625AKAMAI-ASUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          139.162.100.28
          unknownNetherlands
          63949LINODE-APLinodeLLCUSfalse
          172.217.21.36
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1561876
          Start date and time:2024-11-24 16:06:12 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 4m 37s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowspdfcookbook.jbs
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:12
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample name:lCc7eClats.pdf
          renamed because original name is a hash value
          Original Sample Name:e4c5311d918ffeec4a87f4c66e2e00f8c4a350bfbf2578a15c13a36c496eb934.pdf
          Detection:MAL
          Classification:mal52.troj.winPDF@43/48@3/5
          Cookbook Comments:
          • Found application associated with file extension: .pdf
          • Found PDF document
          • URL browsing timeout or error
          • Close Viewer
          • Corrupt sample or wrongly selected analyzer.
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 23.218.208.137, 2.16.10.184, 2.16.10.172, 52.5.13.197, 52.202.204.11, 54.227.187.23, 23.22.254.206, 172.64.41.3, 162.159.61.3, 23.195.39.65, 199.232.214.172, 192.229.221.95, 172.217.21.35, 64.233.165.84, 172.217.17.46, 34.104.35.123, 172.217.17.74, 142.250.181.106, 172.217.19.202, 172.217.19.170, 172.217.19.234, 142.250.181.138, 142.250.181.74, 172.217.17.42, 142.250.181.42, 172.217.17.67, 172.217.17.78
          • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, optimizationguide-pa.googleapis.com, clients1.google.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com, geo2.adobe.com
          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
          • Not all processes where analyzed, report is missing behavior information
          • Report size exceeded maximum capacity and may have missing behavior information.
          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          • VT rate limit hit for: lCc7eClats.pdf
          TimeTypeDescription
          10:07:14API Interceptor2x Sleep call for process: AcroCEF.exe modified
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          239.255.255.250file.exeGet hashmaliciousLummaC StealerBrowse
            http://surgicalconceivedrighteous.comGet hashmaliciousUnknownBrowse
              http://servantchastiseerring.comGet hashmaliciousUnknownBrowse
                file.exeGet hashmaliciousAmadey, Clipboard Hijacker, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                  file.exeGet hashmaliciousLummaC StealerBrowse
                    file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                      file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                        lw2HMxuVuf.exeGet hashmaliciousUnknownBrowse
                          file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                            file.exeGet hashmaliciousLummaC StealerBrowse
                              139.162.100.28QWJfaEAROV.exeGet hashmaliciousAsyncRATBrowse
                                23.56.162.204http://cdn.prod.website-files.com/65dccdc21b806b929439370e/66e00f5491860971b9b9ef25_80703488528.pdfGet hashmaliciousUnknownBrowse
                                  Isabella County Emergency Management-protected.pdfGet hashmaliciousUnknownBrowse
                                    f5dc5302-022c-8bef-7a8e-e20ea821f59b.emlGet hashmaliciousHTMLPhisherBrowse
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      bg.microsoft.map.fastly.netfile.exeGet hashmaliciousStealcBrowse
                                      • 199.232.214.172
                                      file.exeGet hashmaliciousUnknownBrowse
                                      • 199.232.214.172
                                      ListaItensVistoriaCorpodeBombeirosObrigatorio.msiGet hashmaliciousAteraAgentBrowse
                                      • 199.232.210.172
                                      registration.msiGet hashmaliciousAteraAgentBrowse
                                      • 199.232.214.172
                                      Digital.msiGet hashmaliciousAteraAgentBrowse
                                      • 199.232.214.172
                                      file_66efd0132ceed.msiGet hashmaliciousAteraAgentBrowse
                                      • 199.232.214.172
                                      Guidelines_for_Citizen_Safety.msiGet hashmaliciousAteraAgentBrowse
                                      • 199.232.210.172
                                      e0#U05ea.msiGet hashmaliciousAteraAgentBrowse
                                      • 199.232.214.172
                                      ReceitaFederal-consulta-yFZMA-45896_v.3_35687.msiGet hashmaliciousAteraAgentBrowse
                                      • 199.232.214.172
                                      zapret.exeGet hashmaliciousUnknownBrowse
                                      • 199.232.214.172
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      LINODE-APLinodeLLCUS7jBzTH9FXQ.exeGet hashmaliciousUnknownBrowse
                                      • 172.105.70.228
                                      fACYdCvub8.exeGet hashmaliciousUnknownBrowse
                                      • 23.92.26.108
                                      fACYdCvub8.exeGet hashmaliciousUnknownBrowse
                                      • 172.104.13.240
                                      VSP469620.exeGet hashmaliciousFormBookBrowse
                                      • 172.104.82.74
                                      SystemCoreHelper.dllGet hashmaliciousLummaC StealerBrowse
                                      • 192.81.132.76
                                      https://app.typeset.com/play/G4WZ1Get hashmaliciousHTMLPhisherBrowse
                                      • 45.33.60.162
                                      https://www.plushtoysmfg.com/plush-keychain-factory/Get hashmaliciousAnonymous ProxyBrowse
                                      • 45.33.3.184
                                      mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                      • 172.105.84.134
                                      boatnet.x86.elfGet hashmaliciousUnknownBrowse
                                      • 104.237.135.249
                                      AKAMAI-ASUScanva.batGet hashmaliciousUnknownBrowse
                                      • 23.47.168.24
                                      careus.batGet hashmaliciousUnknownBrowse
                                      • 23.47.168.24
                                      mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                      • 23.77.29.228
                                      sh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                      • 23.6.0.211
                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                      • 23.57.90.140
                                      arm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                      • 104.84.185.144
                                      arm5.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                      • 104.94.168.92
                                      sh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                      • 104.92.23.58
                                      arm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                      • 184.25.147.125
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      28a2c9bd18a11de089ef85a160da29e4file.exeGet hashmaliciousLummaC StealerBrowse
                                      • 13.107.246.63
                                      • 23.218.208.109
                                      • 20.12.23.50
                                      http://surgicalconceivedrighteous.comGet hashmaliciousUnknownBrowse
                                      • 13.107.246.63
                                      • 23.218.208.109
                                      • 20.12.23.50
                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                      • 13.107.246.63
                                      • 23.218.208.109
                                      • 20.12.23.50
                                      lw2HMxuVuf.exeGet hashmaliciousUnknownBrowse
                                      • 13.107.246.63
                                      • 23.218.208.109
                                      • 20.12.23.50
                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                      • 13.107.246.63
                                      • 23.218.208.109
                                      • 20.12.23.50
                                      file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                      • 13.107.246.63
                                      • 23.218.208.109
                                      • 20.12.23.50
                                      file.exeGet hashmaliciousCryptbotBrowse
                                      • 13.107.246.63
                                      • 23.218.208.109
                                      • 20.12.23.50
                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                      • 13.107.246.63
                                      • 23.218.208.109
                                      • 20.12.23.50
                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                      • 13.107.246.63
                                      • 23.218.208.109
                                      • 20.12.23.50
                                      file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, JasonRAT, LummaC Stealer, Stealc, VidarBrowse
                                      • 13.107.246.63
                                      • 23.218.208.109
                                      • 20.12.23.50
                                      No context
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:ASCII text
                                      Category:dropped
                                      Size (bytes):292
                                      Entropy (8bit):5.142807530953172
                                      Encrypted:false
                                      SSDEEP:6:HljUkq2Pwkn2nKuAl9OmbnIFUt8YlJAZmw+YlJokwOwkn2nKuAl9OmbjLJ:R1vYfHAahFUt87/+R5JfHAaSJ
                                      MD5:6AB9C747A1E238F52842B98784F92DB4
                                      SHA1:5773569304F6064035DB2431247577B6A0B17C7C
                                      SHA-256:E41731F76ACC21E029FCC6DA35B301294F2D35F31D1C906FE7ED001959E1841B
                                      SHA-512:9022661764365E348829DCA8B6F32E915A3801960E8E1C96BEB05B96956282AD29C9C54D6A4966A6DF20CB400A3CCECF32A1491E7876AFC653AB7F88670F1BD6
                                      Malicious:false
                                      Reputation:low
                                      Preview:2024/11/24-10:07:03.644 1c10 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/24-10:07:03.646 1c10 Recovering log #3.2024/11/24-10:07:03.646 1c10 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:ASCII text
                                      Category:dropped
                                      Size (bytes):292
                                      Entropy (8bit):5.142807530953172
                                      Encrypted:false
                                      SSDEEP:6:HljUkq2Pwkn2nKuAl9OmbnIFUt8YlJAZmw+YlJokwOwkn2nKuAl9OmbjLJ:R1vYfHAahFUt87/+R5JfHAaSJ
                                      MD5:6AB9C747A1E238F52842B98784F92DB4
                                      SHA1:5773569304F6064035DB2431247577B6A0B17C7C
                                      SHA-256:E41731F76ACC21E029FCC6DA35B301294F2D35F31D1C906FE7ED001959E1841B
                                      SHA-512:9022661764365E348829DCA8B6F32E915A3801960E8E1C96BEB05B96956282AD29C9C54D6A4966A6DF20CB400A3CCECF32A1491E7876AFC653AB7F88670F1BD6
                                      Malicious:false
                                      Reputation:low
                                      Preview:2024/11/24-10:07:03.644 1c10 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/24-10:07:03.646 1c10 Recovering log #3.2024/11/24-10:07:03.646 1c10 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:ASCII text
                                      Category:dropped
                                      Size (bytes):336
                                      Entropy (8bit):5.16718688873752
                                      Encrypted:false
                                      SSDEEP:6:Hjlyq2Pwkn2nKuAl9Ombzo2jMGIFUt8YVz1Zmw+Y6pRkwOwkn2nKuAl9Ombzo2jz:DlyvYfHAa8uFUt8gZ/+3pR5JfHAa8RJ
                                      MD5:9D895F99B21A30D16B7D8E63F92D8A6F
                                      SHA1:CE82C62DB8E52EF36ADADC97ADCBF02D91408366
                                      SHA-256:3E27059CA8C0F394317339FF5D5D4F6202D7A3A157DCEAAC4E95A335762F8BA0
                                      SHA-512:545F80B78A9CB60A05D19C08759FDC041E1B167FC04BBDDA78FBC263D89D8146E1E5023BB44F8551387CDF75F72B5720B67CFE6E9C0FC67F4327C2D440EC673B
                                      Malicious:false
                                      Reputation:low
                                      Preview:2024/11/24-10:07:03.755 1cc4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/24-10:07:03.757 1cc4 Recovering log #3.2024/11/24-10:07:03.758 1cc4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:ASCII text
                                      Category:dropped
                                      Size (bytes):336
                                      Entropy (8bit):5.16718688873752
                                      Encrypted:false
                                      SSDEEP:6:Hjlyq2Pwkn2nKuAl9Ombzo2jMGIFUt8YVz1Zmw+Y6pRkwOwkn2nKuAl9Ombzo2jz:DlyvYfHAa8uFUt8gZ/+3pR5JfHAa8RJ
                                      MD5:9D895F99B21A30D16B7D8E63F92D8A6F
                                      SHA1:CE82C62DB8E52EF36ADADC97ADCBF02D91408366
                                      SHA-256:3E27059CA8C0F394317339FF5D5D4F6202D7A3A157DCEAAC4E95A335762F8BA0
                                      SHA-512:545F80B78A9CB60A05D19C08759FDC041E1B167FC04BBDDA78FBC263D89D8146E1E5023BB44F8551387CDF75F72B5720B67CFE6E9C0FC67F4327C2D440EC673B
                                      Malicious:false
                                      Reputation:low
                                      Preview:2024/11/24-10:07:03.755 1cc4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/24-10:07:03.757 1cc4 Recovering log #3.2024/11/24-10:07:03.758 1cc4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:JSON data
                                      Category:modified
                                      Size (bytes):475
                                      Entropy (8bit):4.968905002143365
                                      Encrypted:false
                                      SSDEEP:12:YH/um3RA8sq25hsBdOg2HLAcaq3QYiubInP7E4TX:Y2sRdsFAdMHP3QYhbG7n7
                                      MD5:643A24053A1A01BB48C9414729B38A67
                                      SHA1:B3C335B72CC326BD5E18B2F71B23C0B100F71103
                                      SHA-256:63B6992433B782C5798310560630CE7A709D5CC92CD4775BDA951013C59F935F
                                      SHA-512:98E0CF6C992AB08EF58EC25A45A54FCC32B867CD39C477E874DED8C3A5B9ED57D078D16948E48AE2EFED4C4E506966C48387A5CD096D7F60957EC19E88380D08
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13377020836189884","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":661137},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):475
                                      Entropy (8bit):4.967403857886107
                                      Encrypted:false
                                      SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                      MD5:B7761633048D74E3C02F61AD04E00147
                                      SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                      SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                      SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                      Malicious:false
                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):475
                                      Entropy (8bit):4.967403857886107
                                      Encrypted:false
                                      SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                      MD5:B7761633048D74E3C02F61AD04E00147
                                      SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                      SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                      SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                      Malicious:false
                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):475
                                      Entropy (8bit):4.967403857886107
                                      Encrypted:false
                                      SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                      MD5:B7761633048D74E3C02F61AD04E00147
                                      SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                      SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                      SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                      Malicious:false
                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4730
                                      Entropy (8bit):5.265233585641447
                                      Encrypted:false
                                      SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7x9YIrgDEZ:etJCV4FiN/jTN/2r8Mta02fEhgO73goh
                                      MD5:0E3073C8D0E366D397401AD2A1A33740
                                      SHA1:527165E7A7B407622436264EBA25B7C301A99B70
                                      SHA-256:761649537F622D762B31F9B81E487013E24F0D73E998DC741D6D0CC00C9E6B3F
                                      SHA-512:EC3912CDDEDA9C3734F54E5B7BEF59D9CF8A46B5415C6B73298A07F1CDC047896D2399E19AA84989F2FDBE79EEBD4F123A179C79CF4D5DA59FD40A0FACBB0C39
                                      Malicious:false
                                      Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:ASCII text
                                      Category:dropped
                                      Size (bytes):324
                                      Entropy (8bit):5.130216560205355
                                      Encrypted:false
                                      SSDEEP:6:H3UG+yq2Pwkn2nKuAl9OmbzNMxIFUt8YT1Zmw+YQpRkwOwkn2nKuAl9OmbzNMFLJ:XUG+yvYfHAa8jFUt8G/+VpR5JfHAa84J
                                      MD5:52F07FA4652D68179174DE44C45F797B
                                      SHA1:0B9F5916EB4A616E0DFD63C03864364658B79E07
                                      SHA-256:BE15B63E71E132A795FDCAE4BA4841E1ABBDCE62C57B86AC3FD89194A6EC7372
                                      SHA-512:7A4040513B3AC2526F55FC531EB7ADE5E7AC620C12603CA4E71705BD20616F2E23096D5144372A7B8CC8FF2FEB3C21FEB5333AA1BE8DF80DF39DBB3C063C94E5
                                      Malicious:false
                                      Preview:2024/11/24-10:07:04.146 1cc4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/24-10:07:04.161 1cc4 Recovering log #3.2024/11/24-10:07:04.193 1cc4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:ASCII text
                                      Category:dropped
                                      Size (bytes):324
                                      Entropy (8bit):5.130216560205355
                                      Encrypted:false
                                      SSDEEP:6:H3UG+yq2Pwkn2nKuAl9OmbzNMxIFUt8YT1Zmw+YQpRkwOwkn2nKuAl9OmbzNMFLJ:XUG+yvYfHAa8jFUt8G/+VpR5JfHAa84J
                                      MD5:52F07FA4652D68179174DE44C45F797B
                                      SHA1:0B9F5916EB4A616E0DFD63C03864364658B79E07
                                      SHA-256:BE15B63E71E132A795FDCAE4BA4841E1ABBDCE62C57B86AC3FD89194A6EC7372
                                      SHA-512:7A4040513B3AC2526F55FC531EB7ADE5E7AC620C12603CA4E71705BD20616F2E23096D5144372A7B8CC8FF2FEB3C21FEB5333AA1BE8DF80DF39DBB3C063C94E5
                                      Malicious:false
                                      Preview:2024/11/24-10:07:04.146 1cc4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/24-10:07:04.161 1cc4 Recovering log #3.2024/11/24-10:07:04.193 1cc4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                      Category:dropped
                                      Size (bytes):65110
                                      Entropy (8bit):1.828505948673795
                                      Encrypted:false
                                      SSDEEP:192:LprNa56mKF4Aiqyv6ByzM1fUhhJUj6jWsD0ZScMeqO4:N856D4YBCG8DvjWsDiI
                                      MD5:5B315F367BCD8EA23191E236BDA399B6
                                      SHA1:1A14555371CBEBFED6A54A5129A719565E7472DF
                                      SHA-256:843C0B0710171AA6583C60AE59010FFF1FBE505B950A8919820B7A7181FEC48E
                                      SHA-512:8D1D3DAC0AC81AD97EF8D41EE8B688D14A62F508F9C1F5DC9B3B86A0E3EE66972945C215EE16D0627FEC0700F81A4223F70F596B2E7972B768EDA4E7A6880F69
                                      Malicious:false
                                      Preview:BMV.......6...(...k...h..... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................qqq.SSS.SSS.XXX.....000.....zzz.999.uuu.;;;.(((.....lll.....555.lll.........RRR.........zzz...................................................................................................................................................................................................................................................................................................................................................................................................................
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                      Category:dropped
                                      Size (bytes):86016
                                      Entropy (8bit):4.444858546471279
                                      Encrypted:false
                                      SSDEEP:384:yezci5teiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rxs3OazzU89UTTgUL
                                      MD5:B22CDE1AACF54E5B7069AF811918DB4F
                                      SHA1:DF57F6709717C3762FA5536CDA414D560C9C3D53
                                      SHA-256:868857C5872DBA679D3AD4F2379AA90E1A676E6D19A5111BC4C63B4FA1C84D5E
                                      SHA-512:3F7F1D7E00B904D0869C7F50B36B0A7C684CEF1F0524B122AAD456709F838EA17B88ED6141A9673BE77C8B334D29DE1DC87F5939E0B945B50D5647164C9A4B04
                                      Malicious:false
                                      Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:SQLite Rollback Journal
                                      Category:dropped
                                      Size (bytes):8720
                                      Entropy (8bit):3.775495233127778
                                      Encrypted:false
                                      SSDEEP:48:7MMup/E2ioyVFioy9oWoy1Cwoy1tKOioy1noy1AYoy1Wioy1hioybioyZoy1noy9:76pjuFF0XKQUyb9IVXEBodRBkM
                                      MD5:A411FDA950F34B5961992AB31210C68C
                                      SHA1:D06F47AF9562E672F74880D9A7B93B0579A18D31
                                      SHA-256:696113D46683C6DF86D399B03C71178C768D613AB24B8BCF21712BA6C618F095
                                      SHA-512:85CE82F031046CDFA33DEC56D58F645D75F63208882242CAB248385119AD2111E16487FB27E52E72A8409552152D6733F4ADA9821B4575056D41353498809B10
                                      Malicious:false
                                      Preview:.... .c.....=..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:Certificate, Version=3
                                      Category:dropped
                                      Size (bytes):1391
                                      Entropy (8bit):7.705940075877404
                                      Encrypted:false
                                      SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                      MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                      SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                      SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                      SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                      Malicious:false
                                      Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                      Category:dropped
                                      Size (bytes):71954
                                      Entropy (8bit):7.996617769952133
                                      Encrypted:true
                                      SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                      MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                      SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                      SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                      SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                      Malicious:false
                                      Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):192
                                      Entropy (8bit):2.7485180290352824
                                      Encrypted:false
                                      SSDEEP:3:kkFkldxjuVttfllXlE/HT8k6/hlXNNX8RolJuRdxLlGB9lQRYwpDdt:kKBneT877NMa8RdWBwRd
                                      MD5:A8CFD68B7004392493D2AC188A3BA481
                                      SHA1:CC1B15D4D125708143C390C49DFC01106D7F2302
                                      SHA-256:6EDCA9A8A27C4B2F3EBF5279410613319DABAE69943625A3BFFB7C62B5A20735
                                      SHA-512:D5CE09C6D59F36F09E042D5CE7EF3A8145668C60BAD43D3AD7DBC0A43FD51A7EDDC9FECA409EFDE0BEDE07610D8E26BF3EBE4B48754E742FF1FD97CC34DCA2A5
                                      Malicious:false
                                      Preview:p...... ..........F..>..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:data
                                      Category:modified
                                      Size (bytes):328
                                      Entropy (8bit):3.253995428229512
                                      Encrypted:false
                                      SSDEEP:6:kKeL9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:LDImsLNkPlE99SNxAhUe/3
                                      MD5:E3E9CD5102EAB5A8EC272270ABA9E01B
                                      SHA1:DA567363E8B1C1A8997A1DAC6AB67D17DF1BD1B9
                                      SHA-256:5D41988BC56B19EB989A438B74A3CB88B7E798BA03414654DCCF5A05C7EA62E3
                                      SHA-512:F55D5DFCE65F8614F87DEBC2003EE19A91DF5BC4805B60A7F540296937B87B9409A76CEA63E40B267D3C7D135A9B36873DB8D404F531DB4E92C709E372114C6D
                                      Malicious:false
                                      Preview:p...... .........zB..>..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):243196
                                      Entropy (8bit):3.3450692389394283
                                      Encrypted:false
                                      SSDEEP:1536:vKPCPiyzDtrh1cK3XEivK7VK/3AYvYwgqErRo+RQn:yPClJ/3AYvYwghFo+RQn
                                      MD5:F5567C4FF4AB049B696D3BE0DD72A793
                                      SHA1:EBEADDE9FF0AF2C201A5F7CC747C9EA61CFA6916
                                      SHA-256:D8DBFE71873929825A420F73821F3FF0254D51984FAAA82E1B89D31188F77C04
                                      SHA-512:E769735991E5B1331E259608854D00CDA4F3E92285FDC500158CBD09CBCCEAD8A387F78256A43919B13EBE70C995D19242377C315B0CCBBD4F813251608C1D56
                                      Malicious:false
                                      Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):295
                                      Entropy (8bit):5.361237972630239
                                      Encrypted:false
                                      SSDEEP:6:YEQXJ2HXFUAtFODb9VoZcg1vRcR0YpnoAvJM3g98kUwPeUkwRe9:YvXKXFUuabEZc0vpGMbLUkee9
                                      MD5:878D9356BA1B5A2CFA132DCB39F212D4
                                      SHA1:B159C01334261436BFAE3A45BA527156A6A9DC80
                                      SHA-256:56E14E9087123B969BE0629D9F51CC269D0FFE9197FD264EE806A715DD4ADEB0
                                      SHA-512:58046A467F9F2DA687DD207E0DD20FF4A9D5970E307344F26DF5656C2E9C5411C018FB8B559D59031AAB386E1B81360C9B6E4E4C0CC72D096387655E47C0D3EF
                                      Malicious:false
                                      Preview:{"analyticsData":{"responseGUID":"21c29fcb-34da-4630-af2f-0d6d09f7e156","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732636409449,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):294
                                      Entropy (8bit):5.309659604703151
                                      Encrypted:false
                                      SSDEEP:6:YEQXJ2HXFUAtFODb9VoZcg1vRcR0YpnoAvJfBoTfXpnrPeUkwRe9:YvXKXFUuabEZc0vpGWTfXcUkee9
                                      MD5:02C0C8B9207B665C8394CADD099E6CF6
                                      SHA1:CFD2661A7E6DB720D4D90B12579217B10A44708D
                                      SHA-256:9C7B5056D5500CBA46DB00BABEA4748A2BC46219B89FAA377FA494FC07E22615
                                      SHA-512:3D30D34080608CB5B57DBDE5C10B346B2EE13079E5659E77C272F706978A30A7718B7EBC121FD49D0E734C1F6801FA292F90E325F7C3D1E953667E2B6F1333AE
                                      Malicious:false
                                      Preview:{"analyticsData":{"responseGUID":"21c29fcb-34da-4630-af2f-0d6d09f7e156","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732636409449,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):294
                                      Entropy (8bit):5.287919100060957
                                      Encrypted:false
                                      SSDEEP:6:YEQXJ2HXFUAtFODb9VoZcg1vRcR0YpnoAvJfBD2G6UpnrPeUkwRe9:YvXKXFUuabEZc0vpGR22cUkee9
                                      MD5:BCA05C6680AF488D6D66916D6FFF78E4
                                      SHA1:C2283E09E8C6B5F77C32B03C1C2F1BA13019EFF6
                                      SHA-256:AE516E56DCF9DCEE861AC6795D76CD980833FF6020CCDB65E8EAF3651992824B
                                      SHA-512:F5AFE536389CF504537C7E5BA11562D59BEBE068DC41970F36C1D1490E2090C50E0BB1C71937C02DAD6D455DD1C4A2542EE3ADBC14DF191D1C0EBBE0599062BF
                                      Malicious:false
                                      Preview:{"analyticsData":{"responseGUID":"21c29fcb-34da-4630-af2f-0d6d09f7e156","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732636409449,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):285
                                      Entropy (8bit):5.3481739029065585
                                      Encrypted:false
                                      SSDEEP:6:YEQXJ2HXFUAtFODb9VoZcg1vRcR0YpnoAvJfPmwrPeUkwRe9:YvXKXFUuabEZc0vpGH56Ukee9
                                      MD5:48D93E1E25C520C23BA2F1CEE51B15E3
                                      SHA1:DBDF51E54A96FD2D0867504FA067B01D71361EA4
                                      SHA-256:05C0A5C74839FEBE1BAF901BE8737995B97EA2F1B7C436AFD0F422078050B13D
                                      SHA-512:48CBB8EAE96C2D61E9D1CFE0D2CA7A43148B9F5106E06E020AF1E39E04351273C9842029259E7E37E658AD7CF118F7F33964546DE1CFAAD384246A5C2AAD6229
                                      Malicious:false
                                      Preview:{"analyticsData":{"responseGUID":"21c29fcb-34da-4630-af2f-0d6d09f7e156","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732636409449,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):1123
                                      Entropy (8bit):5.6853644327992585
                                      Encrypted:false
                                      SSDEEP:24:Yv6XmbEzvupLgE9cQx8LennAvzBvkn0RCmK8czOCCSB:Yvc2hgy6SAFv5Ah8cv/B
                                      MD5:28A35D108A0D5AFB3FBAEBCCD289DCF2
                                      SHA1:104997F3D9C43DCFD4A1E9040C5FFE63259C56D0
                                      SHA-256:9B8AC569D0558662A9DEF2AB4AF1351068F92D3D28A740E825B81FDC23DF5E8D
                                      SHA-512:0B432AFEC17DACA7978880C7DF0D6011ED00104531C6D656EFF5549F08258F0CA66A6D5051B191C2467B7733049D8506C36AFA9E0C60994512578D9440A33157
                                      Malicious:false
                                      Preview:{"analyticsData":{"responseGUID":"21c29fcb-34da-4630-af2f-0d6d09f7e156","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732636409449,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):1122
                                      Entropy (8bit):5.681839410850896
                                      Encrypted:false
                                      SSDEEP:24:Yv6XmbEzv4VLgEwcp06ybnAvz7xHn0RCmK8czOCYHfl8zdBs:YvcAFgSNycJUAh8cvYHT
                                      MD5:44F9925F1EDCCD980372BA74EC2D688F
                                      SHA1:E890774B999A88DDCA5A16D8A852A1DA8EBC8DF8
                                      SHA-256:3C2BC90E97D1D33EFA4FFC8C86E4EC1CD3C626B553CD14F0C68EDF3A073822B4
                                      SHA-512:E12002B356DFA853A382296A169EC69383E8788B624FD7828F0512FF12B06266904B7C6B4C8EA0CF48E0E5AC4E686F53FC1CC91890C5767B01C3D0530001C5D7
                                      Malicious:false
                                      Preview:{"analyticsData":{"responseGUID":"21c29fcb-34da-4630-af2f-0d6d09f7e156","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732636409449,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_0","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"1aad653c-ef44-43f7-be1c-3a2ba2cf2cfc","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuIFBERiBmb3JtcyAmIGFncmVlbWVudHMuIn0sInRjY
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):292
                                      Entropy (8bit):5.2982022933489965
                                      Encrypted:false
                                      SSDEEP:6:YEQXJ2HXFUAtFODb9VoZcg1vRcR0YpnoAvJfQ1rPeUkwRe9:YvXKXFUuabEZc0vpGY16Ukee9
                                      MD5:9608DB637F784BB0C6D1FBE2A9B3AE1A
                                      SHA1:6CE05132F1238DD3ED2E8F80B062B909F1E426BF
                                      SHA-256:35595DC066D83AF605BB473574BE6C8AE25680A7FB5B7049EA743BF72B052E57
                                      SHA-512:E0A24AB8B15669FEE71EB427D52D6FB30E39C59AFB395A4A44EECC0E297DF4066FDEA0DF36C8A94427973A4794B7E0896767EF7089CA0093EF11656E264D4191
                                      Malicious:false
                                      Preview:{"analyticsData":{"responseGUID":"21c29fcb-34da-4630-af2f-0d6d09f7e156","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732636409449,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):1102
                                      Entropy (8bit):5.676686934490461
                                      Encrypted:false
                                      SSDEEP:24:Yv6XmbEzv92LgErcXWl7y0nAvzIBcSJCBViVs:YvclogH47yfkB5kVB
                                      MD5:73EAC9054E06CC33DBB944AF63D296C2
                                      SHA1:625F09A3846304BB578856419CC75BB6BB594629
                                      SHA-256:C4BAC48EC7548588333F949CA0319321B6A6E5A890CAF0E42F83698332102680
                                      SHA-512:B6B7466479BDA6F7B8C464CACDA4141CA734E7F2909C2EA43A74579997136E4A5D91BDC911F7F0BBE305DDD4645176EE8314CEB8F4B8F8E3171F05DF9B6E6A59
                                      Malicious:false
                                      Preview:{"analyticsData":{"responseGUID":"21c29fcb-34da-4630-af2f-0d6d09f7e156","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732636409449,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_1","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"533ab5eb-b236-4889-89a5-ac002261d71e","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkVkaXRQREZSZHJBcHBGdWxsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTRweCIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTJweCIsImZvbnRfc3R5bGUiOiItMSJ9LCJ0aXRsZSI6bnVsbCwiZGVzY3JpcHRpb24iOiJFZGl0IHRleHQsIGltYWdlcywgcGFnZXMsIGFuZCBtb3JlLiJ9LCJ0Y2F0SWQiOm51bGx9","da
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):1164
                                      Entropy (8bit):5.700729599649162
                                      Encrypted:false
                                      SSDEEP:24:Yv6XmbEzvVKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5s:YvcNEgqprtrS5OZjSlwTmAfSK+
                                      MD5:61C72354E1196D56218A20937F2144DF
                                      SHA1:26A8C3FBE333541E06AD32674E39EDED7AACC1E4
                                      SHA-256:91D0EC05880921778C69F879C8E2E8D4E977CBD44D229826F96F2E3F5175268D
                                      SHA-512:70A891753FD0EB3F46FB3B7D07E6497794A7B67AD345B497F157CBCC6FD0F5708E404615F5613494B36223BBEE921CCADA3C6579189783B8F24FF8911BE0C079
                                      Malicious:false
                                      Preview:{"analyticsData":{"responseGUID":"21c29fcb-34da-4630-af2f-0d6d09f7e156","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732636409449,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):289
                                      Entropy (8bit):5.300533186256572
                                      Encrypted:false
                                      SSDEEP:6:YEQXJ2HXFUAtFODb9VoZcg1vRcR0YpnoAvJfYdPeUkwRe9:YvXKXFUuabEZc0vpGg8Ukee9
                                      MD5:0073029FFC6216B813B50071A39B0750
                                      SHA1:50FBC0643496DADD0170F788FBF7B1AF17BE7BDB
                                      SHA-256:355BCC7CD51B3506AAE12C26D4EC8D9FAD2EEE24719F7C0501AC8FC5969AD61C
                                      SHA-512:B5D05AF3661FC12767CC805B4C68642462FF709CBD3B490A4E14F977C1A51D1318725EF89DDB8159B5D7D869D62A1A7DB84244910DEC7AA0BC8818E785B39EF8
                                      Malicious:false
                                      Preview:{"analyticsData":{"responseGUID":"21c29fcb-34da-4630-af2f-0d6d09f7e156","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732636409449,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):284
                                      Entropy (8bit):5.286592946161427
                                      Encrypted:false
                                      SSDEEP:6:YEQXJ2HXFUAtFODb9VoZcg1vRcR0YpnoAvJf+dPeUkwRe9:YvXKXFUuabEZc0vpG28Ukee9
                                      MD5:CB3632C9B689397506EFCBCC803FC425
                                      SHA1:046D5DA88C1E70703186822E5613C8FCD6AF2700
                                      SHA-256:8138471A783B768FDE15F4D4CFD71A41639A5D47BA80597CAD959ABA5C03F140
                                      SHA-512:6A3C5B341C3216C27668E6371ECE1C082ACF4AA6CC8D089D53F7137F04B163481C4B72A8D2109443EDD9E74632A4B28FECED8F092583E5CE70E2E27AC58FAD8D
                                      Malicious:false
                                      Preview:{"analyticsData":{"responseGUID":"21c29fcb-34da-4630-af2f-0d6d09f7e156","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732636409449,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):291
                                      Entropy (8bit):5.284076619420081
                                      Encrypted:false
                                      SSDEEP:6:YEQXJ2HXFUAtFODb9VoZcg1vRcR0YpnoAvJfbPtdPeUkwRe9:YvXKXFUuabEZc0vpGDV8Ukee9
                                      MD5:50C1A5E6A5598825F0F3550C3234F71C
                                      SHA1:ED4A7D351713359212E496440B8611D2148F0AF3
                                      SHA-256:1E891CB2040ACBB569C4E7B1A82BDAE37F4CCBE1E3B57C0761F09BFBC8FB5417
                                      SHA-512:BCFCA4FB8A260445F6688887B45B982E70C7552D78F07BBD3EC4990F61E171C69B758BF37026C74ADDC5529C9F1E6A29237819724B2AE532239EBE2319BCBB32
                                      Malicious:false
                                      Preview:{"analyticsData":{"responseGUID":"21c29fcb-34da-4630-af2f-0d6d09f7e156","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732636409449,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):287
                                      Entropy (8bit):5.28873545215033
                                      Encrypted:false
                                      SSDEEP:6:YEQXJ2HXFUAtFODb9VoZcg1vRcR0YpnoAvJf21rPeUkwRe9:YvXKXFUuabEZc0vpG+16Ukee9
                                      MD5:779666D072634E13A8C50DC251865F26
                                      SHA1:9FFFCC544BC10AD366A41791571C07F08C1BC994
                                      SHA-256:572DDFAD80E2A089ED29F5841DFE228BD9A89356CF24ED0184AF4F4CDDED67B2
                                      SHA-512:5498914E913C6D977F4177F40A4D39BC77A03AA7F41B8433A97227D08618FD68F596260FB80E08EC452C04CD7CD366C369AB401EC7E6C5E02EEBFD006727176A
                                      Malicious:false
                                      Preview:{"analyticsData":{"responseGUID":"21c29fcb-34da-4630-af2f-0d6d09f7e156","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732636409449,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):1090
                                      Entropy (8bit):5.660374405737319
                                      Encrypted:false
                                      SSDEEP:24:Yv6XmbEzvyamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSB:YvckBgkDMUJUAh8cvMB
                                      MD5:FC81B0E93BF5946555ABB0885AE8B075
                                      SHA1:6346298BF859C49AD949AD2E375C68E8E848667D
                                      SHA-256:43263002576417DCEBF04A60F33799CFDAE9E9150AD48522213DF7CDDBC7EBA6
                                      SHA-512:5D50BAFAF478DC6861A3EA23F6164118994ADB9BCEABA9BA521E950348007B85EF20AFD126D7C02E720506EB8A65C30156738D36B7EE31E1C1EB2DC57562D76B
                                      Malicious:false
                                      Preview:{"analyticsData":{"responseGUID":"21c29fcb-34da-4630-af2f-0d6d09f7e156","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732636409449,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):286
                                      Entropy (8bit):5.263237107774925
                                      Encrypted:false
                                      SSDEEP:6:YEQXJ2HXFUAtFODb9VoZcg1vRcR0YpnoAvJfshHHrPeUkwRe9:YvXKXFUuabEZc0vpGUUUkee9
                                      MD5:9F2A6E9E0D356BADD03F958302B9CE00
                                      SHA1:14DB91A19F4EBCF1054C5E6677B0B012733527B1
                                      SHA-256:44253A302C9CD5E24268457268D09532C6EC7B2344428D6358D5316ABF3802AE
                                      SHA-512:13C9F3114A366DB4C2E2FB90AD0E223E66FDE37F89A5CAE46ED3F870EAD69DC49236440696DD738D65ABEEC63C0C6A94E5478112D3C59598CCCDE3CE47260B43
                                      Malicious:false
                                      Preview:{"analyticsData":{"responseGUID":"21c29fcb-34da-4630-af2f-0d6d09f7e156","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732636409449,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):782
                                      Entropy (8bit):5.369273261434007
                                      Encrypted:false
                                      SSDEEP:12:YvXKXFUuabEZc0vpGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWo:Yv6XmbEzvF168CgEXX5kcIfANhB
                                      MD5:53C536E80EAEE0B548547CFDC85CACA0
                                      SHA1:CD81A9F12C37CB25352DC6E152C2C1E4F6C282EF
                                      SHA-256:C84338FDC32E06556BE79FD2AD875752F7983D510CF5ACA849B3757D20FE7361
                                      SHA-512:527D4B3F70171E1997FA04101132ED6886547385D733DD353DCE0DEAC2289CCB3B280765649DB5155616F1B519689C226E729CD61A4467942FD814880A7B6CA7
                                      Malicious:false
                                      Preview:{"analyticsData":{"responseGUID":"21c29fcb-34da-4630-af2f-0d6d09f7e156","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732636409449,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1732460834481}}}}
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4
                                      Entropy (8bit):0.8112781244591328
                                      Encrypted:false
                                      SSDEEP:3:e:e
                                      MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                      SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                      SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                      SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                      Malicious:false
                                      Preview:....
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):2817
                                      Entropy (8bit):5.12797077169336
                                      Encrypted:false
                                      SSDEEP:24:YHkvCaa51BaywLvuxfCTOLfqfEKY4u7jyij0SF+7OwXCd2t2LS332/0O5vX9qDUA:YHW0UYflLCEfX7MqUR3wdX9C
                                      MD5:697F7EF3182B83F1516B275CC12EEBB2
                                      SHA1:5B03EF2988292AE9768FFE426EAEED7E20163899
                                      SHA-256:C23C1B17E923382E032370C16DA5342AE88A372F33F400BAC52FD860DB5D173C
                                      SHA-512:332B879F6D3B533B064649B3DD392BCAD53F14033F86ADE3001A87FCA715F3B580D07615A805FC9D9019CDB7B4A9217185E959FADBB0897FBADF2314CAC9BCD0
                                      Malicious:false
                                      Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"0a6a44731ac805b939d561df409eeaf9","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1122,"ts":1732460834000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"a4987675736090a274c766b07e5be461","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1732460834000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"a53e0c7dbf8771889c6487d0756731d1","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1732460834000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"2a2ac6b91981c20f85f8e2191623aec8","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1732460834000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"3a844521fbc733cf58a33bd67d4f904a","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1102,"ts":1732460834000},{"id":"Edit_InApp_Aug2020","info":{"dg":"94fb4a556a924ed4f5b12a4b2d8235f1","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                      Category:dropped
                                      Size (bytes):12288
                                      Entropy (8bit):1.186778975927712
                                      Encrypted:false
                                      SSDEEP:48:TGufl2GL7msEHUUUUUUUURfSvR9H9vxFGiDIAEkGVvpl/:lNVmswUUUUUUUUl+FGSItR
                                      MD5:E176C0880A3554F265A4F11B1FBC3A53
                                      SHA1:26944CCB79DA7FD229C90F8FC455994C18718800
                                      SHA-256:AD264C4C1F076252D85A4821E097794AC04D54D5B0FC06F5E37D1B84B956F371
                                      SHA-512:6CFC4A1E20603E8578D043B5EC02565D8CB19A6820C176F387D4750A514CF0B788570014A112312D406BFD6DA68DA48A43128818D5FA10EB92618E5057A6BF07
                                      Malicious:false
                                      Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:SQLite Rollback Journal
                                      Category:dropped
                                      Size (bytes):8720
                                      Entropy (8bit):1.606596105000019
                                      Encrypted:false
                                      SSDEEP:48:7M0KUUUUUUUUUURjvR9H9vxFGiDIAEkGVvNqFl2GL7mss:74UUUUUUUUUU5FGSItDKVmss
                                      MD5:011F0D7685623C2CF202A16D8E332D28
                                      SHA1:665C1A2FB77517430D531C437F69F002D02B8420
                                      SHA-256:3843D48A6448E95477D1139402920552D7A7BEA243C8FF4BB49107AAE965BD21
                                      SHA-512:6EBDA5BB700CBF678BDE56969AEB82BA761F54A283D2BAFF7D4E548E0197F842B81C78E12D1DA5DDBB9DB73A8C78E8D8615E2A16304C2279E3426F518AAF9C96
                                      Malicious:false
                                      Preview:.... .c..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):66726
                                      Entropy (8bit):5.392739213842091
                                      Encrypted:false
                                      SSDEEP:768:RNOpblrU6TBH44ADKZEgYYzXDY/g/hhqdnP0H7APBeYyu:6a6TZ44ADEYYTDY/g/UPcK
                                      MD5:2CCE1B71A05F9BB30E41F9DA68DBCE3D
                                      SHA1:F7F6715DE711755B59B33E0697E3074B39053854
                                      SHA-256:09B38A878679D56462EF8E6F0E70F5044EDF69E6BDC28EBE54B0A3218213A74A
                                      SHA-512:1BD06FBFB729D9AA18ACDD74EDC832A3D9DA6AADBB9AECBFF114006D4E3AA96472C931001852AA487DCA2E0481B233A95C6A6D21B1E8AAB5AF429C87EF17ACE3
                                      Malicious:false
                                      Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):246
                                      Entropy (8bit):3.4835779911075155
                                      Encrypted:false
                                      SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8cfvdNqlHnH:Qw946cPbiOxDlbYnuRKHKln
                                      MD5:927F5DE790022E308F75D54F5651ACDE
                                      SHA1:6984C4055888059CFA38C32106185581159117D1
                                      SHA-256:2691743AE0665282448A489826AE11D900A63A5A874157CEEEF401571500C358
                                      SHA-512:D4DE57D710685BBC655C8572856BF79D2214EA9CEA083C212D877E313A407832D785461514948D53FF1EEEBE61D8E5FBE022A1A2A4F05B6E104DA2A26E123384
                                      Malicious:false
                                      Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.4./.1.1./.2.0.2.4. . .1.0.:.0.7.:.1.1. .=.=.=.....
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:ASCII text, with very long lines (393)
                                      Category:dropped
                                      Size (bytes):16525
                                      Entropy (8bit):5.345946398610936
                                      Encrypted:false
                                      SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                      MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                      SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                      SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                      SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                      Malicious:false
                                      Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):16603
                                      Entropy (8bit):5.314074805521605
                                      Encrypted:false
                                      SSDEEP:384:yPB2ZQPHMHcLa6ZtuY9EYTXaGZfTPtFjGRw2UMW7+xl2vhd02zOaOfOP2KUPQfvS:WNQj
                                      MD5:F253DA3EC31FC2755B9C768D94C0831A
                                      SHA1:711F32CD6DB82979F0B1336A5418CE9DC27F5F25
                                      SHA-256:52E1D79CC26DCE5D7C08ABEB876FEACD74408B7EDBC4D1C5ADBDAD55A00B9B5A
                                      SHA-512:97EFDF08B20752547BD0DA29C9FD71AAF1D41E0540A152CF883A2C3728095A4896A42CF0DF5F771E171C2AE3EFDD2259526DCD2705E66E5006F97AD67427A684
                                      Malicious:false
                                      Preview:SessionID=9cc2ce24-df59-4e2d-a7eb-11aee089d1a4.1732460825923 Timestamp=2024-11-24T10:07:05:923-0500 ThreadID=4488 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=9cc2ce24-df59-4e2d-a7eb-11aee089d1a4.1732460825923 Timestamp=2024-11-24T10:07:05:927-0500 ThreadID=4488 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=9cc2ce24-df59-4e2d-a7eb-11aee089d1a4.1732460825923 Timestamp=2024-11-24T10:07:05:927-0500 ThreadID=4488 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=9cc2ce24-df59-4e2d-a7eb-11aee089d1a4.1732460825923 Timestamp=2024-11-24T10:07:05:927-0500 ThreadID=4488 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=9cc2ce24-df59-4e2d-a7eb-11aee089d1a4.1732460825923 Timestamp=2024-11-24T10:07:05:927-0500 ThreadID=4488 Component=ngl-lib_NglAppLib Description="SetConf
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):29752
                                      Entropy (8bit):5.385926176396288
                                      Encrypted:false
                                      SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rG:K
                                      MD5:BA31CA6446740C32ECC7B9FF7774EA97
                                      SHA1:665E12001485846B08203CB064C4F07A6F4EC8F6
                                      SHA-256:C13486D5F38A3B54EAD6C98038457B8BDE0C8907C9F6A5C224729A1F0F3D5B1A
                                      SHA-512:156BB1F3AB8DCF77D22ED6C4202B9E7E8DEB090F6B6F61231132653B40649263D2AE23660F95BD05FBD5F437E8EEE8F161D9CAA665329E5D3F5686664BCB6252
                                      Malicious:false
                                      Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                      Category:dropped
                                      Size (bytes):1419751
                                      Entropy (8bit):7.976496077007677
                                      Encrypted:false
                                      SSDEEP:24576:/M7ouWLaGZjZwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:RuWLaGZjZwZGk3mlind9i4ufFXpAXkru
                                      MD5:AE1E8A5D3E7B2198980A0CA16DE5F3D3
                                      SHA1:A1DB2C58AFC81E6A114A8EB47BE0243956F79460
                                      SHA-256:8C2E1B13F6658714D51737D6745FE065B87497923945AB3028706A4171C8328F
                                      SHA-512:5B36CF0982C5AFED5CCEA4B30A0B31A2B5312FBF5438623D53153E076B59F1B4BEF8C08695EA74E086BCA4EF7221889DB977B5DCFF4C684BA0683FDDECDE2EC4
                                      Malicious:false
                                      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                      Category:dropped
                                      Size (bytes):758601
                                      Entropy (8bit):7.98639316555857
                                      Encrypted:false
                                      SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                      MD5:3A49135134665364308390AC398006F1
                                      SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                      SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                      SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                      Malicious:false
                                      Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                      Category:dropped
                                      Size (bytes):386528
                                      Entropy (8bit):7.9736851559892425
                                      Encrypted:false
                                      SSDEEP:6144:rBgI81ReWQ53+sQ3POSTJJJJEQ6T9UkRm1XX/FLYVbxrr/IxktOQZ1mau4yBwsOo:r+Tegs6lTJJJJv+9UZd1ybxrr/IxkB1m
                                      MD5:774036904FF86EB19FCE18B796528E1E
                                      SHA1:2BA0EBF3FC7BEF9EF5BFAD32070BD3C785904E16
                                      SHA-256:D2FC8EA3DDD3F095F7A469927179B408102471627C91275EDB4D7356F8E453AD
                                      SHA-512:9E9662EA15AE3345166C1E51235CDCE3123B27848E4A4651CC4D2173BDD973E4AD2F8994EFF34A221A9F07AA676F52BEB6D90FF374F6CCB0D06FA39C3EFE6B31
                                      Malicious:false
                                      Preview:...........[l\[.......p.a$..$.K...&%J.J...Wuo..dI.vk4.E..P.u..(.....1.I....A...............0.....$ctg.H.'....@.Zk...~.s.A]M.A..:g?.^{...cjL...X..#.Q{......z...m...K.U]-..^V.........@..P...U.R..z.......?......]nG..O{..n........y...v7...~C#..O.z...:...H&..6M;........c..#.y4u.~6.?...V?.%?SW.....K...[..`N.i.1..:..@?i.Q..O...`.....m.!y.{...?=.. .....Zk......%.6......o<.....yA}......no......u,.....U...a.......[S.n..`.....:...1......X..u.u...`..B=.&M.y..s.....}.i..l.'u]. ...6.s`....zdN.F.>;.d%D..}3..b..~..k.......,hl.j..._...F..p.z..o...C..,.Ss.u.Xd..a.Y.{.p...?.k..t,&..'...........^.f.hg....y..Y...i..m....<..^......yK.......;.5...E...K..Q.;k..|;..B.{m..eS..>b..>...6...wmC.i.....wv..k..{..X...RB.P..?w......1l.H..{{.`g.P.8.Z..v_.G.....f.%+z.....p.P..u}.T.....~r]..W7..._..c.k.....@....y.K...uOSj........^....B..]..~{..;...c....r.J.m.S.}.....k....u*^...5./...{......3.I.p.t...V..........W-..|.K.N.....n.........Bl...#)..;..4.x.....'....A....x..
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                      Category:dropped
                                      Size (bytes):1407294
                                      Entropy (8bit):7.97605879016224
                                      Encrypted:false
                                      SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R077WLaGZ7wYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs03WLaGZw
                                      MD5:8B9FA2EC5118087D19CFDB20DA7C4C26
                                      SHA1:E32D6A1829B18717EF1455B73E88D36E0410EF93
                                      SHA-256:4782624EA3A4B3C6EB782689208148B636365AA8E5DAF00814FA9AB722259CBD
                                      SHA-512:662F8664CC3F4E8356D5F5794074642DB65565D40AC9FEA323E16E84EBD4F961701460A1310CC863D1AB38849E84E2142382F5DB88A0E53F97FF66248230F7B9
                                      Malicious:false
                                      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                      File type:PDF document, version 1.4, 1 pages
                                      Entropy (8bit):7.9276375990649015
                                      TrID:
                                      • Adobe Portable Document Format (5005/1) 100.00%
                                      File name:lCc7eClats.pdf
                                      File size:90'809 bytes
                                      MD5:7549f9d926be920cddc9f39f9f2d054f
                                      SHA1:848600f31fda1679dabf569a9aa1bbcb449ae27c
                                      SHA256:e4c5311d918ffeec4a87f4c66e2e00f8c4a350bfbf2578a15c13a36c496eb934
                                      SHA512:96020733d6bc94582ad01b7b949fe0daa76449c113b180b0e62de53ced19a9d08a044bb4fbf13ba175804eaa9947950e2a3e379073f4a1397593e8e7414da37a
                                      SSDEEP:1536:yscCIRiBjc9bKyVboBKj7mw1UigU6aS4zJ6SlaPa7/GPGcFXRb:kCiiBjcfu4/mArjV6HaiPGcFXh
                                      TLSH:A693F134FF5A4C9CFE07C27965343C9A5AAE735A88C4748B01B94F63B0459994D236CF
                                      File Content Preview:%PDF-1.4.%......1 0 obj.<</Type/Catalog/Version/1.4/Pages 2 0 R/StructTreeRoot 3 0 R/MarkInfo 4 0 R/Lang(es-419)/ViewerPreferences 5 0 R>>.endobj..2 0 obj.<</Type/Pages/Kids[7 0 R]/Count 1>>.endobj..3 0 obj.<</Type/StructTreeRoot/K[8 0 R]/ParentTree 9 0 R
                                      Icon Hash:62cc8caeb29e8ae0

                                      General

                                      Header:%PDF-1.4
                                      Total Entropy:7.927638
                                      Total Bytes:90809
                                      Stream Entropy:7.958698
                                      Stream Bytes:82141
                                      Entropy outside Streams:5.352150
                                      Bytes outside Streams:8668
                                      Number of EOF found:1
                                      Bytes after EOF:
                                      NameCount
                                      obj49
                                      endobj49
                                      stream17
                                      endstream17
                                      xref1
                                      trailer1
                                      startxref1
                                      /Page1
                                      /Encrypt0
                                      /ObjStm0
                                      /URI2
                                      /JS0
                                      /JavaScript0
                                      /AA0
                                      /OpenAction0
                                      /AcroForm0
                                      /JBIG2Decode0
                                      /RichMedia0
                                      /Launch0
                                      /EmbeddedFile0

                                      Image Streams

                                      IDDHASHMD5Preview
                                      110000000000000000374836316aba8ff7b31b5973f22076e6
                                      1200000000000000009f9a0038cc84a6b824babaae1260449c
                                      13000c1f1b0c351f0b1a3f5db8c85e35d74790f572e5225c02
                                      2870f080e864ec68645b3623cef92f753e080817c4cf61edcd
                                      298a91959492b0a0b21e794c109d00dc3b4794ac4e4c60d76d
                                      TimestampSource PortDest PortSource IPDest IP
                                      Nov 24, 2024 16:07:05.135539055 CET49675443192.168.2.4173.222.162.32
                                      Nov 24, 2024 16:07:10.759223938 CET49738443192.168.2.423.218.208.109
                                      Nov 24, 2024 16:07:10.759258032 CET4434973823.218.208.109192.168.2.4
                                      Nov 24, 2024 16:07:10.759330034 CET49738443192.168.2.423.218.208.109
                                      Nov 24, 2024 16:07:10.761185884 CET49738443192.168.2.423.218.208.109
                                      Nov 24, 2024 16:07:10.761198044 CET4434973823.218.208.109192.168.2.4
                                      Nov 24, 2024 16:07:12.189841986 CET4434973823.218.208.109192.168.2.4
                                      Nov 24, 2024 16:07:12.189951897 CET49738443192.168.2.423.218.208.109
                                      Nov 24, 2024 16:07:12.192099094 CET49738443192.168.2.423.218.208.109
                                      Nov 24, 2024 16:07:12.192104101 CET4434973823.218.208.109192.168.2.4
                                      Nov 24, 2024 16:07:12.192358017 CET4434973823.218.208.109192.168.2.4
                                      Nov 24, 2024 16:07:12.227060080 CET49738443192.168.2.423.218.208.109
                                      Nov 24, 2024 16:07:12.271352053 CET4434973823.218.208.109192.168.2.4
                                      Nov 24, 2024 16:07:12.710483074 CET4434973823.218.208.109192.168.2.4
                                      Nov 24, 2024 16:07:12.710530043 CET4434973823.218.208.109192.168.2.4
                                      Nov 24, 2024 16:07:12.710622072 CET49738443192.168.2.423.218.208.109
                                      Nov 24, 2024 16:07:12.710742950 CET49738443192.168.2.423.218.208.109
                                      Nov 24, 2024 16:07:12.710742950 CET49738443192.168.2.423.218.208.109
                                      Nov 24, 2024 16:07:12.710752010 CET4434973823.218.208.109192.168.2.4
                                      Nov 24, 2024 16:07:12.710760117 CET4434973823.218.208.109192.168.2.4
                                      Nov 24, 2024 16:07:12.755980015 CET49742443192.168.2.423.218.208.109
                                      Nov 24, 2024 16:07:12.756019115 CET4434974223.218.208.109192.168.2.4
                                      Nov 24, 2024 16:07:12.756103992 CET49742443192.168.2.423.218.208.109
                                      Nov 24, 2024 16:07:12.756433964 CET49742443192.168.2.423.218.208.109
                                      Nov 24, 2024 16:07:12.756463051 CET4434974223.218.208.109192.168.2.4
                                      Nov 24, 2024 16:07:14.227967024 CET4434974223.218.208.109192.168.2.4
                                      Nov 24, 2024 16:07:14.228168964 CET49742443192.168.2.423.218.208.109
                                      Nov 24, 2024 16:07:14.235186100 CET49742443192.168.2.423.218.208.109
                                      Nov 24, 2024 16:07:14.235200882 CET4434974223.218.208.109192.168.2.4
                                      Nov 24, 2024 16:07:14.235419989 CET4434974223.218.208.109192.168.2.4
                                      Nov 24, 2024 16:07:14.236754894 CET49742443192.168.2.423.218.208.109
                                      Nov 24, 2024 16:07:14.279370070 CET4434974223.218.208.109192.168.2.4
                                      Nov 24, 2024 16:07:14.786463976 CET4434974223.218.208.109192.168.2.4
                                      Nov 24, 2024 16:07:14.786524057 CET4434974223.218.208.109192.168.2.4
                                      Nov 24, 2024 16:07:14.786875963 CET49742443192.168.2.423.218.208.109
                                      Nov 24, 2024 16:07:14.791476011 CET49742443192.168.2.423.218.208.109
                                      Nov 24, 2024 16:07:14.791498899 CET4434974223.218.208.109192.168.2.4
                                      Nov 24, 2024 16:07:14.791553020 CET49742443192.168.2.423.218.208.109
                                      Nov 24, 2024 16:07:14.791568041 CET4434974223.218.208.109192.168.2.4
                                      Nov 24, 2024 16:07:16.832812071 CET49745443192.168.2.423.56.162.204
                                      Nov 24, 2024 16:07:16.832875013 CET4434974523.56.162.204192.168.2.4
                                      Nov 24, 2024 16:07:16.832936049 CET49745443192.168.2.423.56.162.204
                                      Nov 24, 2024 16:07:16.833096981 CET49745443192.168.2.423.56.162.204
                                      Nov 24, 2024 16:07:16.833129883 CET4434974523.56.162.204192.168.2.4
                                      Nov 24, 2024 16:07:18.093180895 CET49746443192.168.2.420.12.23.50
                                      Nov 24, 2024 16:07:18.093240023 CET4434974620.12.23.50192.168.2.4
                                      Nov 24, 2024 16:07:18.093380928 CET49746443192.168.2.420.12.23.50
                                      Nov 24, 2024 16:07:18.094300985 CET49746443192.168.2.420.12.23.50
                                      Nov 24, 2024 16:07:18.094336987 CET4434974620.12.23.50192.168.2.4
                                      Nov 24, 2024 16:07:18.469383001 CET4434974523.56.162.204192.168.2.4
                                      Nov 24, 2024 16:07:18.469861031 CET49745443192.168.2.423.56.162.204
                                      Nov 24, 2024 16:07:18.469892979 CET4434974523.56.162.204192.168.2.4
                                      Nov 24, 2024 16:07:18.473540068 CET4434974523.56.162.204192.168.2.4
                                      Nov 24, 2024 16:07:18.473784924 CET49745443192.168.2.423.56.162.204
                                      Nov 24, 2024 16:07:18.516716957 CET49745443192.168.2.423.56.162.204
                                      Nov 24, 2024 16:07:18.516716957 CET49745443192.168.2.423.56.162.204
                                      Nov 24, 2024 16:07:18.516760111 CET4434974523.56.162.204192.168.2.4
                                      Nov 24, 2024 16:07:18.516936064 CET4434974523.56.162.204192.168.2.4
                                      Nov 24, 2024 16:07:18.566071987 CET49745443192.168.2.423.56.162.204
                                      Nov 24, 2024 16:07:18.566097975 CET4434974523.56.162.204192.168.2.4
                                      Nov 24, 2024 16:07:18.612993002 CET49745443192.168.2.423.56.162.204
                                      Nov 24, 2024 16:07:18.872447968 CET4434974523.56.162.204192.168.2.4
                                      Nov 24, 2024 16:07:18.872526884 CET4434974523.56.162.204192.168.2.4
                                      Nov 24, 2024 16:07:18.872580051 CET49745443192.168.2.423.56.162.204
                                      Nov 24, 2024 16:07:18.872966051 CET49745443192.168.2.423.56.162.204
                                      Nov 24, 2024 16:07:18.873009920 CET4434974523.56.162.204192.168.2.4
                                      Nov 24, 2024 16:07:19.735778093 CET4434974620.12.23.50192.168.2.4
                                      Nov 24, 2024 16:07:19.735970020 CET49746443192.168.2.420.12.23.50
                                      Nov 24, 2024 16:07:19.740346909 CET49746443192.168.2.420.12.23.50
                                      Nov 24, 2024 16:07:19.740367889 CET4434974620.12.23.50192.168.2.4
                                      Nov 24, 2024 16:07:19.740608931 CET4434974620.12.23.50192.168.2.4
                                      Nov 24, 2024 16:07:19.784905910 CET49746443192.168.2.420.12.23.50
                                      Nov 24, 2024 16:07:21.139671087 CET49746443192.168.2.420.12.23.50
                                      Nov 24, 2024 16:07:21.187333107 CET4434974620.12.23.50192.168.2.4
                                      Nov 24, 2024 16:07:21.676583052 CET4434974620.12.23.50192.168.2.4
                                      Nov 24, 2024 16:07:21.676600933 CET4434974620.12.23.50192.168.2.4
                                      Nov 24, 2024 16:07:21.676608086 CET4434974620.12.23.50192.168.2.4
                                      Nov 24, 2024 16:07:21.676619053 CET4434974620.12.23.50192.168.2.4
                                      Nov 24, 2024 16:07:21.676656961 CET4434974620.12.23.50192.168.2.4
                                      Nov 24, 2024 16:07:21.676672935 CET49746443192.168.2.420.12.23.50
                                      Nov 24, 2024 16:07:21.676745892 CET4434974620.12.23.50192.168.2.4
                                      Nov 24, 2024 16:07:21.676779985 CET49746443192.168.2.420.12.23.50
                                      Nov 24, 2024 16:07:21.676808119 CET49746443192.168.2.420.12.23.50
                                      Nov 24, 2024 16:07:21.698523998 CET4434974620.12.23.50192.168.2.4
                                      Nov 24, 2024 16:07:21.698590994 CET4434974620.12.23.50192.168.2.4
                                      Nov 24, 2024 16:07:21.698705912 CET49746443192.168.2.420.12.23.50
                                      Nov 24, 2024 16:07:21.698705912 CET49746443192.168.2.420.12.23.50
                                      Nov 24, 2024 16:07:23.001245975 CET49746443192.168.2.420.12.23.50
                                      Nov 24, 2024 16:07:23.001306057 CET4434974620.12.23.50192.168.2.4
                                      Nov 24, 2024 16:07:23.001341105 CET49746443192.168.2.420.12.23.50
                                      Nov 24, 2024 16:07:23.001364946 CET4434974620.12.23.50192.168.2.4
                                      Nov 24, 2024 16:07:25.986175060 CET4972380192.168.2.42.19.198.210
                                      Nov 24, 2024 16:07:26.106508970 CET80497232.19.198.210192.168.2.4
                                      Nov 24, 2024 16:07:26.106654882 CET4972380192.168.2.42.19.198.210
                                      Nov 24, 2024 16:07:30.066633940 CET49752800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:07:30.068274975 CET49753800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:07:30.186726093 CET80049752139.162.100.28192.168.2.4
                                      Nov 24, 2024 16:07:30.186806917 CET49752800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:07:30.188230991 CET80049753139.162.100.28192.168.2.4
                                      Nov 24, 2024 16:07:30.188241005 CET49752800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:07:30.188304901 CET49753800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:07:30.308691025 CET80049752139.162.100.28192.168.2.4
                                      Nov 24, 2024 16:07:33.968296051 CET49758443192.168.2.4172.217.21.36
                                      Nov 24, 2024 16:07:33.968348980 CET44349758172.217.21.36192.168.2.4
                                      Nov 24, 2024 16:07:33.968420982 CET49758443192.168.2.4172.217.21.36
                                      Nov 24, 2024 16:07:33.968662024 CET49758443192.168.2.4172.217.21.36
                                      Nov 24, 2024 16:07:33.968676090 CET44349758172.217.21.36192.168.2.4
                                      Nov 24, 2024 16:07:35.850564003 CET44349758172.217.21.36192.168.2.4
                                      Nov 24, 2024 16:07:35.850946903 CET49758443192.168.2.4172.217.21.36
                                      Nov 24, 2024 16:07:35.850969076 CET44349758172.217.21.36192.168.2.4
                                      Nov 24, 2024 16:07:35.852602005 CET44349758172.217.21.36192.168.2.4
                                      Nov 24, 2024 16:07:35.852673054 CET49758443192.168.2.4172.217.21.36
                                      Nov 24, 2024 16:07:35.853935957 CET49758443192.168.2.4172.217.21.36
                                      Nov 24, 2024 16:07:35.854016066 CET44349758172.217.21.36192.168.2.4
                                      Nov 24, 2024 16:07:35.898269892 CET49758443192.168.2.4172.217.21.36
                                      Nov 24, 2024 16:07:35.898277998 CET44349758172.217.21.36192.168.2.4
                                      Nov 24, 2024 16:07:35.945106983 CET49758443192.168.2.4172.217.21.36
                                      Nov 24, 2024 16:07:45.439179897 CET44349758172.217.21.36192.168.2.4
                                      Nov 24, 2024 16:07:45.439353943 CET44349758172.217.21.36192.168.2.4
                                      Nov 24, 2024 16:07:45.439559937 CET49758443192.168.2.4172.217.21.36
                                      Nov 24, 2024 16:07:46.277131081 CET49758443192.168.2.4172.217.21.36
                                      Nov 24, 2024 16:07:46.277173996 CET44349758172.217.21.36192.168.2.4
                                      Nov 24, 2024 16:07:52.106667042 CET80049752139.162.100.28192.168.2.4
                                      Nov 24, 2024 16:07:52.106750011 CET49752800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:07:52.107016087 CET49752800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:07:52.169111967 CET80049753139.162.100.28192.168.2.4
                                      Nov 24, 2024 16:07:52.169186115 CET49753800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:07:52.171797037 CET49753800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:07:52.402127981 CET80049752139.162.100.28192.168.2.4
                                      Nov 24, 2024 16:07:52.402867079 CET80049753139.162.100.28192.168.2.4
                                      Nov 24, 2024 16:07:53.214205980 CET49765800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:07:53.214397907 CET49766800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:07:53.334343910 CET80049765139.162.100.28192.168.2.4
                                      Nov 24, 2024 16:07:53.334418058 CET49765800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:07:53.334598064 CET49765800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:07:53.334599018 CET80049766139.162.100.28192.168.2.4
                                      Nov 24, 2024 16:07:53.334649086 CET49766800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:07:53.456831932 CET80049765139.162.100.28192.168.2.4
                                      Nov 24, 2024 16:07:59.346817970 CET49768443192.168.2.420.12.23.50
                                      Nov 24, 2024 16:07:59.346868038 CET4434976820.12.23.50192.168.2.4
                                      Nov 24, 2024 16:07:59.346937895 CET49768443192.168.2.420.12.23.50
                                      Nov 24, 2024 16:07:59.347304106 CET49768443192.168.2.420.12.23.50
                                      Nov 24, 2024 16:07:59.347323895 CET4434976820.12.23.50192.168.2.4
                                      Nov 24, 2024 16:08:00.985856056 CET4434976820.12.23.50192.168.2.4
                                      Nov 24, 2024 16:08:00.985928059 CET49768443192.168.2.420.12.23.50
                                      Nov 24, 2024 16:08:00.989887953 CET49768443192.168.2.420.12.23.50
                                      Nov 24, 2024 16:08:00.989897966 CET4434976820.12.23.50192.168.2.4
                                      Nov 24, 2024 16:08:00.990217924 CET4434976820.12.23.50192.168.2.4
                                      Nov 24, 2024 16:08:00.999380112 CET49768443192.168.2.420.12.23.50
                                      Nov 24, 2024 16:08:01.043361902 CET4434976820.12.23.50192.168.2.4
                                      Nov 24, 2024 16:08:01.313044071 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:01.313143969 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:01.313239098 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:01.313574076 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:01.313607931 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:01.637808084 CET4434976820.12.23.50192.168.2.4
                                      Nov 24, 2024 16:08:01.637868881 CET4434976820.12.23.50192.168.2.4
                                      Nov 24, 2024 16:08:01.637912989 CET4434976820.12.23.50192.168.2.4
                                      Nov 24, 2024 16:08:01.637938976 CET49768443192.168.2.420.12.23.50
                                      Nov 24, 2024 16:08:01.637969971 CET4434976820.12.23.50192.168.2.4
                                      Nov 24, 2024 16:08:01.637989998 CET49768443192.168.2.420.12.23.50
                                      Nov 24, 2024 16:08:01.638015985 CET49768443192.168.2.420.12.23.50
                                      Nov 24, 2024 16:08:01.675388098 CET4434976820.12.23.50192.168.2.4
                                      Nov 24, 2024 16:08:01.675465107 CET49768443192.168.2.420.12.23.50
                                      Nov 24, 2024 16:08:01.675487041 CET4434976820.12.23.50192.168.2.4
                                      Nov 24, 2024 16:08:01.675529957 CET4434976820.12.23.50192.168.2.4
                                      Nov 24, 2024 16:08:01.675560951 CET49768443192.168.2.420.12.23.50
                                      Nov 24, 2024 16:08:01.675635099 CET4434976820.12.23.50192.168.2.4
                                      Nov 24, 2024 16:08:01.675653934 CET49768443192.168.2.420.12.23.50
                                      Nov 24, 2024 16:08:01.675672054 CET4434976820.12.23.50192.168.2.4
                                      Nov 24, 2024 16:08:01.675684929 CET49768443192.168.2.420.12.23.50
                                      Nov 24, 2024 16:08:01.675690889 CET4434976820.12.23.50192.168.2.4
                                      Nov 24, 2024 16:08:01.675730944 CET49768443192.168.2.420.12.23.50
                                      Nov 24, 2024 16:08:01.675734043 CET4434976820.12.23.50192.168.2.4
                                      Nov 24, 2024 16:08:03.100635052 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:03.100740910 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:03.102134943 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:03.102161884 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:03.102381945 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:03.111346960 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:03.155380964 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:03.590101957 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:03.590122938 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:03.590197086 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:03.590203047 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:03.590270996 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:03.590308905 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:03.590336084 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:03.785393953 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:03.785410881 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:03.785581112 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:03.785609961 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:03.785671949 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:03.835180044 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:03.835194111 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:03.835371017 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:03.835388899 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:03.835477114 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:03.958271027 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:03.958309889 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:03.958483934 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:03.958484888 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:03.958515882 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:03.958580017 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.003053904 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.003070116 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.003247023 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.003264904 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.003360987 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.024544954 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.024561882 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.024755001 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.024770021 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.024823904 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.062186003 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.062206984 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.062284946 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.062299967 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.062457085 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.152694941 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.152714014 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.152879953 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.152899027 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.152956009 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.172189951 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.172204971 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.172384977 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.172399044 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.172449112 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.190059900 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.190074921 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.190247059 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.190259933 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.190319061 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.201906919 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.201930046 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.201991081 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.202004910 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.202052116 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.212181091 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.212198973 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.212265968 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.212280989 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.212431908 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.223170042 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.223187923 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.223253965 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.223268032 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.223342896 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.228243113 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.228319883 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.228322983 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.228372097 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.228429079 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.228462934 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.228487968 CET49769443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.228507042 CET4434976913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.269490004 CET49771443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.269522905 CET49770443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.269532919 CET4434977113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.269551992 CET4434977013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.269618034 CET49771443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.269640923 CET49770443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.269824982 CET49771443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.269854069 CET4434977113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.269906998 CET49770443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.269922972 CET4434977013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.271078110 CET49772443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.271116972 CET4434977213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.271164894 CET49772443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.271318913 CET49772443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.271328926 CET4434977213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.272145987 CET49773443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.272231102 CET4434977313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.272321939 CET49773443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.272798061 CET49774443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.272806883 CET4434977413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.272861958 CET49774443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.272931099 CET49773443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.272974968 CET4434977313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:04.272999048 CET49774443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:04.273009062 CET4434977413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.006939888 CET4434977413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.007421017 CET49774443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.007451057 CET4434977413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.007823944 CET49774443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.007828951 CET4434977413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.081389904 CET4434977213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.081732035 CET49772443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.081744909 CET4434977213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.082108974 CET49772443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.082113028 CET4434977213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.085565090 CET4434977313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.085830927 CET49773443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.085906982 CET4434977313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.086131096 CET49773443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.086146116 CET4434977313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.092345953 CET4434977113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.092633009 CET49771443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.092708111 CET4434977113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.092989922 CET49771443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.093004942 CET4434977113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.152008057 CET4434977013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.152386904 CET49770443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.152411938 CET4434977013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.152765989 CET49770443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.152774096 CET4434977013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.447227955 CET4434977413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.447248936 CET4434977413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.447310925 CET49774443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.447329044 CET4434977413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.447592974 CET49774443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.447606087 CET4434977413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.447613001 CET49774443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.447752953 CET4434977413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.447781086 CET4434977413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.447820902 CET49774443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.450067043 CET49775443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.450153112 CET4434977513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.450226068 CET49775443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.450339079 CET49775443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.450376987 CET4434977513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.533994913 CET4434977213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.534013033 CET4434977213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.534060955 CET49772443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.534069061 CET4434977213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.534105062 CET49772443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.534236908 CET49772443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.534240961 CET4434977213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.534260988 CET49772443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.534365892 CET4434977213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.534388065 CET4434977213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.534441948 CET49772443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.536250114 CET49776443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.536351919 CET4434977613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.536442041 CET49776443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.536551952 CET49776443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.536588907 CET4434977613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.543014050 CET4434977113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.543174028 CET4434977113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.543236971 CET49771443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.543281078 CET49771443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.543282032 CET49771443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.543303967 CET4434977113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.543342113 CET4434977113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.543471098 CET4434977313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.543526888 CET4434977313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.543586969 CET49773443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.543689966 CET49773443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.543689966 CET49773443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.543731928 CET4434977313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.543764114 CET4434977313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.545032024 CET49777443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.545058012 CET4434977713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.545155048 CET49777443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.545255899 CET49777443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.545269012 CET49778443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.545280933 CET4434977713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.545300007 CET4434977813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.545361996 CET49778443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.545481920 CET49778443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.545509100 CET4434977813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.616327047 CET4434977013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.616352081 CET4434977013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.616411924 CET49770443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.616429090 CET4434977013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.616477013 CET49770443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.616599083 CET49770443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.616604090 CET4434977013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.616626024 CET49770443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.616763115 CET4434977013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.616791964 CET4434977013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.616823912 CET49770443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.618522882 CET49779443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.618542910 CET4434977913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:06.618606091 CET49779443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.618725061 CET49779443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:06.618738890 CET4434977913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.401195049 CET4434977513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.401674986 CET49775443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.401737928 CET4434977513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.402077913 CET49775443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.402091980 CET4434977513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.433223963 CET4434977613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.433568001 CET49776443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.433659077 CET4434977613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.433891058 CET49776443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.433906078 CET4434977613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.436041117 CET4434977913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.436269999 CET49779443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.436292887 CET4434977913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.436528921 CET49779443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.436534882 CET4434977913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.440803051 CET4434977713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.441057920 CET49777443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.441077948 CET4434977713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.441342115 CET49777443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.441348076 CET4434977713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.497239113 CET4434977813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.497622967 CET49778443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.497657061 CET4434977813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.497997046 CET49778443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.498008013 CET4434977813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.836028099 CET4434977513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.836088896 CET4434977513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.836153030 CET49775443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.836324930 CET49775443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.836363077 CET4434977513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.836433887 CET49775443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.836450100 CET4434977513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.839266062 CET49780443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.839308023 CET4434978013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.839392900 CET49780443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.839540958 CET49780443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.839570045 CET4434978013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.877703905 CET4434977613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.877749920 CET4434977613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.877811909 CET49776443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.877935886 CET49776443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.877969027 CET4434977613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.877998114 CET49776443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.878011942 CET4434977613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.879915953 CET49781443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.879956961 CET4434978113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.880033016 CET49781443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.880167961 CET49781443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.880182028 CET4434978113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.882230043 CET4434977913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.882293940 CET4434977913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.882349014 CET49779443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.882437944 CET49779443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.882452965 CET4434977913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.882464886 CET49779443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.882472992 CET4434977913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.884330988 CET49782443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.884363890 CET4434978213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.884447098 CET49782443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.884579897 CET49782443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.884605885 CET4434978213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.890265942 CET4434977713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.890347958 CET4434977713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.890402079 CET49777443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.890477896 CET49777443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.890486002 CET4434977713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.890503883 CET49777443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.890508890 CET4434977713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.892313004 CET49783443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.892322063 CET4434978313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.892396927 CET49783443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.892512083 CET49783443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.892522097 CET4434978313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.952404022 CET4434977813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.952454090 CET4434977813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.952512026 CET49778443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.952636003 CET49778443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.952636957 CET49778443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.952656031 CET4434977813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.952677011 CET4434977813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.954590082 CET49784443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.954673052 CET4434978413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:08.954763889 CET49784443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.954885960 CET49784443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:08.954921961 CET4434978413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:10.618144989 CET4434978013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:10.618863106 CET49780443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:10.618948936 CET4434978013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:10.619483948 CET49780443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:10.619498968 CET4434978013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:10.660463095 CET4434978113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:10.660826921 CET49781443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:10.660857916 CET4434978113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:10.661205053 CET49781443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:10.661210060 CET4434978113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:10.671612978 CET4434978413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:10.671937943 CET49784443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:10.672023058 CET4434978413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:10.672296047 CET49784443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:10.672312975 CET4434978413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:10.767420053 CET4434978213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:10.767784119 CET49782443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:10.767869949 CET4434978213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:10.768145084 CET49782443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:10.768160105 CET4434978213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:10.823582888 CET4434978313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:10.823941946 CET49783443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:10.823956966 CET4434978313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:10.824322939 CET49783443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:10.824326992 CET4434978313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:11.061739922 CET4434978013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:11.061801910 CET4434978013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:11.061882019 CET49780443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:11.062038898 CET49780443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:11.062038898 CET49780443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:11.062082052 CET4434978013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:11.062108040 CET4434978013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:11.064659119 CET49785443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:11.064694881 CET4434978513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:11.064779997 CET49785443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:11.064934969 CET49785443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:11.064948082 CET4434978513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:11.107574940 CET4434978113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:11.107625008 CET4434978113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:11.107675076 CET49781443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:11.107800007 CET49781443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:11.107815981 CET4434978113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:11.107825994 CET49781443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:11.107831001 CET4434978113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:11.109909058 CET49786443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:11.109989882 CET4434978613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:11.110078096 CET49786443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:11.110219955 CET49786443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:11.110251904 CET4434978613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:11.113387108 CET4434978413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:11.113451958 CET4434978413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:11.113509893 CET49784443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:11.113609076 CET49784443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:11.113632917 CET4434978413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:11.113658905 CET49784443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:11.113671064 CET4434978413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:11.115505934 CET49787443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:11.115520000 CET4434978713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:11.115590096 CET49787443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:11.115710020 CET49787443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:11.115720034 CET4434978713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:11.244647026 CET4434978213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:11.244714022 CET4434978213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:11.244786978 CET49782443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:11.244918108 CET49782443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:11.244942904 CET4434978213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:11.244966984 CET49782443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:11.244981050 CET4434978213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:11.247395992 CET49788443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:11.247473955 CET4434978813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:11.247592926 CET49788443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:11.248019934 CET49788443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:11.248059034 CET4434978813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:11.269721031 CET4434978313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:11.269886017 CET4434978313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:11.269942045 CET49783443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:11.269972086 CET49783443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:11.269982100 CET4434978313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:11.269990921 CET49783443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:11.269994974 CET4434978313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:11.271840096 CET49789443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:11.271866083 CET4434978913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:11.271924973 CET49789443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:11.272058964 CET49789443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:11.272068977 CET4434978913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:12.945386887 CET4434978513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:12.946299076 CET49785443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:12.946327925 CET4434978513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:12.946768999 CET49785443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:12.946774006 CET4434978513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:12.961649895 CET4434978713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:12.962331057 CET49787443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:12.962342978 CET4434978713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:12.962764025 CET49787443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:12.962768078 CET4434978713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.083837986 CET4434978613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.084628105 CET49786443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.084685087 CET4434978613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.085006952 CET49786443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.085021019 CET4434978613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.186876059 CET4434978813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.187690020 CET49788443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.187764883 CET4434978813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.188034058 CET49788443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.188050032 CET4434978813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.191251993 CET4434978913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.191837072 CET49789443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.191859007 CET4434978913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.192145109 CET49789443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.192148924 CET4434978913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.399358034 CET4434978513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.399420977 CET4434978513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.399528027 CET49785443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.399729967 CET49785443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.399755001 CET4434978513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.399770021 CET49785443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.399775028 CET4434978513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.401066065 CET4434978713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.401125908 CET4434978713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.401181936 CET49787443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.401978970 CET49787443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.401983023 CET4434978713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.401990891 CET49787443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.401994944 CET4434978713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.404192924 CET49790443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.404258013 CET4434979013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.404366016 CET49790443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.404750109 CET49790443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.404782057 CET4434979013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.405566931 CET49791443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.405601978 CET4434979113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.405680895 CET49791443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.405849934 CET49791443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.405860901 CET4434979113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.643794060 CET4434978813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.643866062 CET4434978813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.643929958 CET49788443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.644129992 CET49788443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.644159079 CET4434978813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.644185066 CET49788443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.644197941 CET4434978813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.646286011 CET4434978913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.646440029 CET4434978913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.646501064 CET49789443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.646568060 CET49789443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.646584034 CET4434978913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.646594048 CET49789443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.646599054 CET4434978913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.647629976 CET49792443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.647700071 CET4434979213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.647788048 CET49792443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.647918940 CET49792443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.647950888 CET4434979213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.648909092 CET49793443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.648940086 CET4434979313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.649014950 CET49793443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.649199963 CET4434978613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.649208069 CET49793443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.649220943 CET4434979313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.649255037 CET4434978613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.649307966 CET49786443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.649465084 CET49786443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.649488926 CET4434978613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.649513960 CET49786443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.649527073 CET4434978613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.652340889 CET49794443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.652367115 CET4434979413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.652456999 CET49794443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.652615070 CET49794443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:13.652642012 CET4434979413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:13.683923960 CET4972480192.168.2.42.19.198.210
                                      Nov 24, 2024 16:08:13.803827047 CET80497242.19.198.210192.168.2.4
                                      Nov 24, 2024 16:08:13.803899050 CET4972480192.168.2.42.19.198.210
                                      Nov 24, 2024 16:08:15.130790949 CET4434979013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.131371975 CET49790443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.131422043 CET4434979013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.131825924 CET49790443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.131840944 CET4434979013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.188530922 CET4434979113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.188963890 CET49791443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.188982964 CET4434979113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.189358950 CET49791443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.189363956 CET4434979113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.278961897 CET80049766139.162.100.28192.168.2.4
                                      Nov 24, 2024 16:08:15.279073954 CET49766800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:08:15.304136038 CET80049765139.162.100.28192.168.2.4
                                      Nov 24, 2024 16:08:15.304320097 CET49765800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:08:15.311695099 CET49765800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:08:15.373661041 CET4434979213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.374552965 CET49792443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.374629021 CET4434979213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.374968052 CET49792443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.374983072 CET4434979213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.429898024 CET4434979313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.430567026 CET49793443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.430596113 CET4434979313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.430944920 CET49793443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.430948973 CET4434979313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.431179047 CET80049765139.162.100.28192.168.2.4
                                      Nov 24, 2024 16:08:15.501188993 CET4434979413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.501607895 CET49794443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.501645088 CET4434979413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.501975060 CET49794443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.501986027 CET4434979413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.569802999 CET4434979013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.569858074 CET4434979013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.569991112 CET49790443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.570471048 CET49790443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.570513964 CET4434979013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.570552111 CET49790443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.570565939 CET4434979013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.577059031 CET49795443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.577085972 CET4434979513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.577163935 CET49795443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.577380896 CET49795443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.577393055 CET4434979513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.637897968 CET4434979113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.637962103 CET4434979113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.638012886 CET49791443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.638884068 CET49791443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.638906002 CET4434979113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.638916969 CET49791443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.638921976 CET4434979113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.645338058 CET49796443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.645379066 CET4434979613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.645486116 CET49796443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.645610094 CET49796443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.645639896 CET4434979613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.807216883 CET4434979213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.807387114 CET4434979213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.807498932 CET49792443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.807602882 CET49792443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.807634115 CET4434979213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.807682991 CET49792443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.807701111 CET4434979213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.810945988 CET49797443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.810967922 CET4434979713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.811098099 CET49797443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.811546087 CET49797443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.811556101 CET4434979713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.875674963 CET4434979313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.875731945 CET4434979313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.875863075 CET49793443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.876364946 CET49793443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.876379013 CET4434979313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.876415014 CET49793443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.876421928 CET4434979313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.881031036 CET49798443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.881088972 CET4434979813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.881223917 CET49798443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.881632090 CET49798443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.881659985 CET4434979813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.954452991 CET4434979413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.954536915 CET4434979413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.954741001 CET49794443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.954824924 CET49794443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.954847097 CET4434979413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.954870939 CET49794443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.954884052 CET4434979413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.957098961 CET49799443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.957140923 CET4434979913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:15.957277060 CET49799443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.957386017 CET49799443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:15.957400084 CET4434979913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:16.287298918 CET49766800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:08:16.407212019 CET80049766139.162.100.28192.168.2.4
                                      Nov 24, 2024 16:08:17.361736059 CET4434979513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:17.362433910 CET49795443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:17.362467051 CET4434979513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:17.363097906 CET49795443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:17.363102913 CET4434979513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:17.492935896 CET4434979613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:17.493374109 CET49796443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:17.493467093 CET4434979613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:17.493772030 CET49796443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:17.493787050 CET4434979613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:17.668355942 CET4434979713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:17.668664932 CET49797443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:17.668677092 CET4434979713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:17.669028044 CET49797443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:17.669033051 CET4434979713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:17.734364033 CET4434979813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:17.734853029 CET49798443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:17.734884977 CET4434979813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:17.735255003 CET49798443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:17.735265970 CET4434979813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:17.744257927 CET4434979913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:17.744600058 CET49799443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:17.744610071 CET4434979913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:17.744926929 CET49799443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:17.744930983 CET4434979913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:17.819812059 CET4434979513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:17.819869995 CET4434979513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:17.820081949 CET49795443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:17.820321083 CET49795443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:17.820334911 CET4434979513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:17.820347071 CET49795443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:17.820352077 CET4434979513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:17.823628902 CET49800443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:17.823730946 CET4434980013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:17.823822975 CET49800443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:17.824057102 CET49800443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:17.824093103 CET4434980013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:17.956125975 CET4434979613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:17.956197023 CET4434979613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:17.956526041 CET49796443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:17.956526041 CET49796443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:17.956526041 CET49796443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:17.958985090 CET49801443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:17.959026098 CET4434980113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:17.959110022 CET49801443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:17.959259987 CET49801443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:17.959279060 CET4434980113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:18.125231028 CET4434979713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:18.125288010 CET4434979713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:18.125364065 CET49797443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:18.125535965 CET49797443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:18.125535965 CET49797443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:18.125554085 CET4434979713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:18.125564098 CET4434979713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:18.127794027 CET49802443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:18.127877951 CET4434980213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:18.127974987 CET49802443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:18.128093004 CET49802443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:18.128127098 CET4434980213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:18.187535048 CET4434979913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:18.187603951 CET4434979913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:18.187824965 CET49799443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:18.187961102 CET49799443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:18.187961102 CET49799443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:18.187968969 CET4434979913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:18.187977076 CET4434979913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:18.189021111 CET4434979813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:18.189088106 CET4434979813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:18.189172029 CET49798443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:18.189291954 CET49798443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:18.189291954 CET49798443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:18.189333916 CET4434979813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:18.189377069 CET4434979813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:18.190326929 CET49803443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:18.190350056 CET4434980313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:18.190433025 CET49803443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:18.190639019 CET49803443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:18.190655947 CET4434980313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:18.191426039 CET49804443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:18.191512108 CET4434980413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:18.191592932 CET49804443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:18.191731930 CET49804443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:18.191770077 CET4434980413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:18.260257006 CET49796443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:18.260281086 CET4434979613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:19.618335009 CET4434980013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:19.618998051 CET49800443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:19.619075060 CET4434980013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:19.619437933 CET49800443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:19.619452953 CET4434980013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:19.741159916 CET4434980113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:19.741599083 CET49801443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:19.741625071 CET4434980113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:19.742037058 CET49801443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:19.742044926 CET4434980113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:19.932571888 CET4434980213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:19.932940960 CET49802443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:19.932998896 CET4434980213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:19.933337927 CET49802443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:19.933351994 CET4434980213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:19.941785097 CET4434980413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:19.942100048 CET49804443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:19.942161083 CET4434980413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:19.942457914 CET49804443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:19.942471027 CET4434980413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:19.994908094 CET4434980313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:19.995202065 CET49803443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:19.995232105 CET4434980313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:19.995552063 CET49803443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:19.995559931 CET4434980313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:20.097848892 CET4434980013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:20.097929001 CET4434980013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:20.098011017 CET49800443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:20.098205090 CET49800443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:20.098248005 CET4434980013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:20.098274946 CET49800443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:20.098290920 CET4434980013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:20.100927114 CET49805443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:20.100977898 CET4434980513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:20.101052046 CET49805443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:20.101212978 CET49805443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:20.101217985 CET4434980513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:20.185609102 CET4434980113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:20.185676098 CET4434980113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:20.185815096 CET49801443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:20.185841084 CET49801443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:20.185858011 CET4434980113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:20.185872078 CET49801443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:20.185878038 CET4434980113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:20.187767982 CET49806443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:20.187853098 CET4434980613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:20.187937021 CET49806443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:20.188071012 CET49806443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:20.188107967 CET4434980613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:20.329499006 CET49807800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:08:20.329628944 CET49808800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:08:20.376483917 CET4434980213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:20.376640081 CET4434980213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:20.376816988 CET49802443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:20.376816988 CET49802443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:20.376816988 CET49802443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:20.377645969 CET4434980413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:20.377717972 CET4434980413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:20.377780914 CET49804443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:20.377842903 CET49804443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:20.377892017 CET4434980413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:20.377926111 CET49804443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:20.377940893 CET4434980413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:20.379091024 CET49809443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:20.379144907 CET4434980913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:20.379225969 CET49809443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:20.379343033 CET49809443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:20.379364014 CET4434980913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:20.379828930 CET49810443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:20.379853010 CET4434981013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:20.379914999 CET49810443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:20.380054951 CET49810443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:20.380070925 CET4434981013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:20.444897890 CET4434980313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:20.444963932 CET4434980313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:20.445019007 CET49803443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:20.445153952 CET49803443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:20.445161104 CET4434980313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:20.445173979 CET49803443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:20.445179939 CET4434980313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:20.448048115 CET49811443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:20.448086023 CET4434981113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:20.448168993 CET49811443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:20.448282003 CET49811443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:20.448309898 CET4434981113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:20.449455976 CET80049807139.162.100.28192.168.2.4
                                      Nov 24, 2024 16:08:20.449506044 CET80049808139.162.100.28192.168.2.4
                                      Nov 24, 2024 16:08:20.449517012 CET49807800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:08:20.449559927 CET49808800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:08:20.449773073 CET49807800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:08:20.570132971 CET80049807139.162.100.28192.168.2.4
                                      Nov 24, 2024 16:08:20.688554049 CET49802443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:20.688615084 CET4434980213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:21.952147007 CET4434980513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:21.952800989 CET49805443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:21.952814102 CET4434980513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:21.953295946 CET49805443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:21.953300953 CET4434980513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.007877111 CET4434980613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.008263111 CET49806443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.008341074 CET4434980613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.008752108 CET49806443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.008769035 CET4434980613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.184441090 CET4434980913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.185761929 CET49809443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.185844898 CET4434980913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.186192036 CET49809443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.186206102 CET4434980913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.186296940 CET4434981013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.186546087 CET49810443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.186584949 CET4434981013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.186863899 CET49810443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.186871052 CET4434981013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.248187065 CET4434981113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.248645067 CET49811443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.248677969 CET4434981113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.248944044 CET49811443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.248955011 CET4434981113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.406689882 CET4434980513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.406748056 CET4434980513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.407023907 CET49805443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.407023907 CET49805443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.407023907 CET49805443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.409560919 CET49812443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.409584045 CET4434981213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.409642935 CET49812443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.409784079 CET49812443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.409794092 CET4434981213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.451565027 CET4434980613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.451631069 CET4434980613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.451770067 CET49806443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.451770067 CET49806443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.451850891 CET49806443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.451888084 CET4434980613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.453758001 CET49813443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.453804016 CET4434981313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.453883886 CET49813443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.454019070 CET49813443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.454051018 CET4434981313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.717252970 CET49805443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.717264891 CET4434980513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.792748928 CET4434980913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.792921066 CET4434980913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.792996883 CET49809443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.793245077 CET49809443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.793245077 CET49809443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.793282032 CET4434980913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.793309927 CET4434980913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.794619083 CET4434981013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.794698000 CET4434981013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.795392036 CET49810443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.795706034 CET49814443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.795728922 CET4434981413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.795739889 CET49810443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.795758963 CET4434981013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.795774937 CET49810443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.795782089 CET4434981013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.795790911 CET49814443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.796804905 CET49814443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.796814919 CET4434981413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.802165031 CET49815443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.802236080 CET4434981513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.802309990 CET49815443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.802443027 CET49815443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.802478075 CET4434981513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.812331915 CET4434981113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.812395096 CET4434981113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.812544107 CET49811443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.812747002 CET49811443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.812747002 CET49811443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.812764883 CET4434981113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.812784910 CET4434981113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.814466953 CET49816443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.814522028 CET4434981613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:22.814585924 CET49816443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.814690113 CET49816443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:22.814704895 CET4434981613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:24.325433969 CET4434981313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:24.326025963 CET49813443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:24.326071978 CET4434981313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:24.326395035 CET49813443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:24.326400995 CET4434981313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:24.330877066 CET4434981213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:24.331123114 CET49812443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:24.331140041 CET4434981213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:24.331427097 CET49812443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:24.331432104 CET4434981213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:24.549194098 CET4434981513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:24.549707890 CET49815443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:24.549767017 CET4434981513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:24.550017118 CET49815443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:24.550030947 CET4434981513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:24.600298882 CET4434981413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:24.600748062 CET49814443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:24.600763083 CET4434981413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:24.601059914 CET49814443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:24.601063967 CET4434981413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:24.648423910 CET4434981613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:24.648847103 CET49816443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:24.648870945 CET4434981613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:24.649120092 CET49816443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:24.649125099 CET4434981613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:24.777282953 CET4434981313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:24.777364016 CET4434981313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:24.777443886 CET49813443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:24.777563095 CET49813443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:24.777611017 CET4434981313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:24.777638912 CET49813443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:24.777656078 CET4434981313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:24.780262947 CET49817443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:24.780344963 CET4434981713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:24.780445099 CET49817443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:24.780672073 CET49817443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:24.780709982 CET4434981713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:24.783711910 CET4434981213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:24.783765078 CET4434981213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:24.783807993 CET49812443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:24.783904076 CET49812443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:24.783916950 CET4434981213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:24.783929110 CET49812443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:24.783934116 CET4434981213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:24.785893917 CET49818443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:24.785922050 CET4434981813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:24.785996914 CET49818443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:24.786128998 CET49818443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:24.786139965 CET4434981813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:24.993396997 CET4434981513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:24.993472099 CET4434981513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:24.993549109 CET49815443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:24.993662119 CET49815443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:24.993700027 CET4434981513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:24.993752003 CET49815443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:24.993767023 CET4434981513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:24.996381044 CET49819443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:24.996433973 CET4434981913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:24.996514082 CET49819443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:24.996614933 CET49819443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:24.996642113 CET4434981913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:25.050477028 CET4434981413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:25.050559998 CET4434981413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:25.050615072 CET49814443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:25.050689936 CET49814443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:25.050697088 CET4434981413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:25.050709009 CET49814443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:25.050713062 CET4434981413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:25.052551031 CET49820443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:25.052580118 CET4434982013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:25.052653074 CET49820443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:25.052788019 CET49820443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:25.052798986 CET4434982013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:25.097024918 CET4434981613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:25.097075939 CET4434981613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:25.097125053 CET49816443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:25.097261906 CET49816443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:25.097278118 CET4434981613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:25.097311020 CET49816443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:25.097316980 CET4434981613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:25.099104881 CET49821443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:25.099145889 CET4434982113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:25.099221945 CET49821443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:25.099344969 CET49821443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:25.099364042 CET4434982113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:26.571599960 CET4434981713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:26.572263956 CET49817443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:26.572324991 CET4434981713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:26.572964907 CET49817443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:26.572978020 CET4434981713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:26.649467945 CET4434981813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:26.649928093 CET49818443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:26.649949074 CET4434981813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:26.650207043 CET49818443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:26.650211096 CET4434981813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:26.847860098 CET4434981913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:26.851264954 CET49819443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:26.851345062 CET4434981913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:26.851942062 CET49819443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:26.851958036 CET4434981913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:26.911092043 CET4434982013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:26.911561966 CET49820443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:26.911585093 CET4434982013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:26.911828041 CET49820443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:26.911833048 CET4434982013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:26.947666883 CET4434982113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:26.948179007 CET49821443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:26.948268890 CET4434982113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:26.948467016 CET49821443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:26.948482037 CET4434982113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:27.015981913 CET4434981713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:27.016043901 CET4434981713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:27.016336918 CET49817443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:27.016338110 CET49817443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:27.016338110 CET49817443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:27.018690109 CET49822443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:27.018723011 CET4434982213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:27.018790960 CET49822443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:27.018903971 CET49822443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:27.018914938 CET4434982213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:27.104665995 CET4434981813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:27.104723930 CET4434981813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:27.104850054 CET49818443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:27.104890108 CET49818443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:27.104907990 CET4434981813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:27.104919910 CET49818443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:27.104923964 CET4434981813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:27.106852055 CET49823443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:27.106929064 CET4434982313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:27.107008934 CET49823443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:27.107130051 CET49823443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:27.107171059 CET4434982313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:27.310976028 CET4434981913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:27.311068058 CET4434981913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:27.311157942 CET49819443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:27.311285019 CET49819443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:27.311285019 CET49819443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:27.311341047 CET4434981913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:27.311368942 CET4434981913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:27.314085960 CET49824443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:27.314169884 CET4434982413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:27.314294100 CET49824443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:27.314466953 CET49824443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:27.314502001 CET4434982413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:27.325573921 CET49817443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:27.325587988 CET4434981713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:27.374474049 CET4434982013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:27.374624014 CET4434982013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:27.374725103 CET49820443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:27.374922037 CET49820443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:27.374922037 CET49820443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:27.374937057 CET4434982013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:27.374946117 CET4434982013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:27.376863003 CET49825443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:27.376940966 CET4434982513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:27.377033949 CET49825443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:27.377132893 CET49825443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:27.377156973 CET4434982513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:27.403739929 CET4434982113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:27.403795004 CET4434982113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:27.403944016 CET49821443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:27.404102087 CET49821443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:27.404102087 CET49821443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:27.404143095 CET4434982113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:27.404170990 CET4434982113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:27.405868053 CET49826443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:27.405904055 CET4434982613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:27.405982018 CET49826443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:27.406109095 CET49826443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:27.406138897 CET4434982613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:28.909293890 CET4434982213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:28.909790993 CET49822443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:28.909807920 CET4434982213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:28.910254955 CET49822443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:28.910259008 CET4434982213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:28.952975988 CET4434982313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:28.953408957 CET49823443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:28.953495979 CET4434982313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:28.953638077 CET49823443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:28.953651905 CET4434982313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.366698980 CET4434982213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.366758108 CET4434982213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.366887093 CET49822443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.366966963 CET49822443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.366982937 CET4434982213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.366991997 CET49822443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.366997004 CET4434982213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.369939089 CET49827443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.370028019 CET4434982713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.370104074 CET49827443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.370224953 CET49827443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.370263100 CET4434982713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.378371000 CET4434982413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.378700972 CET49824443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.378742933 CET4434982413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.379077911 CET49824443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.379081964 CET4434982613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.379086018 CET4434982413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.379328012 CET49826443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.379344940 CET4434982613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.379646063 CET49826443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.379652023 CET4434982613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.397053957 CET4434982313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.397099972 CET4434982313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.397151947 CET49823443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.397383928 CET49823443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.397383928 CET49823443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.397419930 CET4434982313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.397444010 CET4434982313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.399368048 CET49828443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.399399996 CET4434982813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.399461985 CET49828443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.399559975 CET49828443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.399570942 CET4434982813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.462198973 CET4434982513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.463072062 CET49825443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.463118076 CET4434982513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.463351965 CET49825443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.463363886 CET4434982513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.834069014 CET4434982413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.834130049 CET4434982413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.834279060 CET49824443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.834350109 CET49824443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.834366083 CET4434982413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.834379911 CET49824443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.834387064 CET4434982413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.835117102 CET4434982613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.835185051 CET4434982613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.835227013 CET49826443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.835325956 CET49826443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.835334063 CET4434982613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.835347891 CET49826443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.835351944 CET4434982613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.837115049 CET49830443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.837136984 CET4434983013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.837213993 CET49830443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.837311029 CET49831443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.837367058 CET49830443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.837378025 CET4434983013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.837387085 CET4434983113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.837445974 CET49831443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.837542057 CET49831443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.837577105 CET4434983113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.916050911 CET4434982513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.916208029 CET4434982513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.916279078 CET49825443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.916438103 CET49825443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.916438103 CET49825443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.916475058 CET4434982513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.916498899 CET4434982513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.919018030 CET49832443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.919063091 CET4434983213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:29.919136047 CET49832443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.919275999 CET49832443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:29.919291019 CET4434983213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:31.159841061 CET4434982713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:31.160434008 CET49827443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:31.160490036 CET4434982713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:31.160773993 CET49827443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:31.160794020 CET4434982713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:31.174612045 CET4434982813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:31.174942970 CET49828443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:31.174966097 CET4434982813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:31.175425053 CET49828443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:31.175431013 CET4434982813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:31.597738981 CET4434983013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:31.598249912 CET49830443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:31.598273039 CET4434983013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:31.598587036 CET49830443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:31.598591089 CET4434983013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:31.660089970 CET4434983113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:31.660635948 CET49831443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:31.660691023 CET4434983113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:31.660960913 CET49831443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:31.660979033 CET4434983113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:31.744990110 CET4434983213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:31.745435953 CET49832443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:31.745452881 CET4434983213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:31.745835066 CET49832443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:31.745839119 CET4434983213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:31.768131971 CET4434982813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:31.768189907 CET4434982813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:31.768240929 CET49828443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:31.768507004 CET49828443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:31.768507004 CET49828443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:31.768520117 CET4434982813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:31.768527985 CET4434982813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:31.771101952 CET49833443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:31.771188021 CET4434983313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:31.771296024 CET49833443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:31.771437883 CET49833443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:31.771476984 CET4434983313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:31.777504921 CET4434982713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:31.777573109 CET4434982713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:31.777635098 CET49827443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:31.777755022 CET49827443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:31.777787924 CET4434982713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:31.777813911 CET49827443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:31.777831078 CET4434982713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:31.780019045 CET49834443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:31.780040979 CET4434983413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:31.780106068 CET49834443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:31.780219078 CET49834443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:31.780235052 CET4434983413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:32.036365986 CET4434983013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:32.036428928 CET4434983013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:32.036494017 CET49830443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:32.036658049 CET49830443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:32.036670923 CET4434983013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:32.036679983 CET49830443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:32.036684990 CET4434983013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:32.039231062 CET49835443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:32.039299011 CET4434983513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:32.039406061 CET49835443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:32.039566994 CET49835443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:32.039602041 CET4434983513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:32.144532919 CET4434983113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:32.144591093 CET4434983113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:32.144860983 CET49831443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:32.144943953 CET49831443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:32.144944906 CET49831443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:32.144985914 CET4434983113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:32.145020962 CET4434983113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:32.146992922 CET49836443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:32.147018909 CET4434983613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:32.147092104 CET49836443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:32.147221088 CET49836443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:32.147232056 CET4434983613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:32.187796116 CET4434983213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:32.187939882 CET4434983213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:32.188103914 CET49832443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:32.188103914 CET49832443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:32.188103914 CET49832443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:32.189882040 CET49837443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:32.189948082 CET4434983713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:32.190026045 CET49837443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:32.190136909 CET49837443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:32.190166950 CET4434983713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:32.492674112 CET49832443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:32.492701054 CET4434983213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:33.576698065 CET4434983313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:33.577373981 CET49833443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:33.577447891 CET4434983313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:33.577831984 CET49833443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:33.577848911 CET4434983313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:33.679869890 CET4434983413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:33.680325985 CET49834443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:33.680351019 CET4434983413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:33.680727959 CET49834443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:33.680732012 CET4434983413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:33.885452986 CET49838443192.168.2.4172.217.21.36
                                      Nov 24, 2024 16:08:33.885552883 CET44349838172.217.21.36192.168.2.4
                                      Nov 24, 2024 16:08:33.885639906 CET49838443192.168.2.4172.217.21.36
                                      Nov 24, 2024 16:08:33.885864019 CET49838443192.168.2.4172.217.21.36
                                      Nov 24, 2024 16:08:33.885898113 CET44349838172.217.21.36192.168.2.4
                                      Nov 24, 2024 16:08:33.985817909 CET4434983513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:33.986207962 CET49835443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:33.986259937 CET4434983513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:33.986587048 CET49835443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:33.986603022 CET4434983513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.022480011 CET4434983313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.022552013 CET4434983313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.022619963 CET49833443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:34.022761106 CET49833443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:34.022798061 CET4434983313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.022825956 CET49833443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:34.022841930 CET4434983313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.026009083 CET49839443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:34.026071072 CET4434983913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.026166916 CET49839443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:34.026284933 CET49839443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:34.026319981 CET4434983913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.044660091 CET4434983613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.044971943 CET49836443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:34.044987917 CET4434983613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.045308113 CET49836443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:34.045311928 CET4434983613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.122625113 CET4434983713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.122975111 CET49837443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:34.123016119 CET4434983713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.123326063 CET49837443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:34.123333931 CET4434983713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.133224964 CET4434983413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.133301973 CET4434983413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.133351088 CET49834443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:34.133436918 CET49834443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:34.133436918 CET49834443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:34.133450985 CET4434983413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.133457899 CET4434983413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.135369062 CET49840443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:34.135431051 CET4434984013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.135508060 CET49840443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:34.135601044 CET49840443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:34.135634899 CET4434984013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.428770065 CET4434983513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.428836107 CET4434983513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.428904057 CET49835443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:34.429023981 CET49835443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:34.429068089 CET4434983513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.429097891 CET49835443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:34.429112911 CET4434983513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.431855917 CET49841443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:34.431888103 CET4434984113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.431953907 CET49841443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:34.432391882 CET49841443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:34.432403088 CET4434984113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.564917088 CET4434983613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.564974070 CET4434983613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.565026045 CET49836443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:34.565139055 CET49836443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:34.565152884 CET4434983613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.565162897 CET49836443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:34.565166950 CET4434983613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.567337036 CET49842443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:34.567425013 CET4434984213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.567513943 CET49842443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:34.567681074 CET49842443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:34.567717075 CET4434984213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.600580931 CET4434983713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.600739956 CET4434983713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.600807905 CET49837443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:34.600897074 CET49837443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:34.600898027 CET49837443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:34.600938082 CET4434983713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.600963116 CET4434983713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.602634907 CET49843443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:34.602648973 CET4434984313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:34.602710962 CET49843443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:34.602814913 CET49843443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:34.602824926 CET4434984313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:35.622636080 CET44349838172.217.21.36192.168.2.4
                                      Nov 24, 2024 16:08:35.622912884 CET49838443192.168.2.4172.217.21.36
                                      Nov 24, 2024 16:08:35.622971058 CET44349838172.217.21.36192.168.2.4
                                      Nov 24, 2024 16:08:35.623465061 CET44349838172.217.21.36192.168.2.4
                                      Nov 24, 2024 16:08:35.623752117 CET49838443192.168.2.4172.217.21.36
                                      Nov 24, 2024 16:08:35.623842001 CET44349838172.217.21.36192.168.2.4
                                      Nov 24, 2024 16:08:35.665633917 CET49838443192.168.2.4172.217.21.36
                                      Nov 24, 2024 16:08:35.890165091 CET4434983913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:35.890671968 CET49839443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:35.890747070 CET4434983913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:35.891118050 CET49839443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:35.891132116 CET4434983913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:35.952980042 CET4434984013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:35.953351974 CET49840443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:35.953418016 CET4434984013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:35.953726053 CET49840443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:35.953743935 CET4434984013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.334234953 CET4434984113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.334620953 CET49841443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.334649086 CET4434984113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.334990978 CET49841443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.334995985 CET4434984113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.366992950 CET4434983913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.367058039 CET4434983913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.367116928 CET49839443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.367278099 CET49839443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.367278099 CET49839443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.367332935 CET4434983913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.367360115 CET4434983913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.370362997 CET49844443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.370405912 CET4434984413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.370481968 CET49844443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.370594025 CET49844443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.370640039 CET4434984413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.397099972 CET4434984013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.397156000 CET4434984013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.397212982 CET49840443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.397305965 CET49840443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.397305965 CET49840443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.397341967 CET4434984013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.397367001 CET4434984013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.399198055 CET49845443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.399224043 CET4434984513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.399296999 CET49845443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.399421930 CET49845443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.399431944 CET4434984513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.406831026 CET4434984213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.407172918 CET49842443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.407207012 CET4434984213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.407536983 CET49842443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.407548904 CET4434984213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.439254999 CET4434984313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.439609051 CET49843443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.439625978 CET4434984313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.439979076 CET49843443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.439982891 CET4434984313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.835841894 CET4434984113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.835908890 CET4434984113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.836000919 CET49841443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.836116076 CET49841443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.836133003 CET4434984113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.836142063 CET49841443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.836147070 CET4434984113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.838921070 CET49846443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.838998079 CET4434984613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.839098930 CET49846443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.839246988 CET49846443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.839279890 CET4434984613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.878196955 CET4434984213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.878268957 CET4434984213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.878329039 CET49842443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.878427029 CET49842443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.878427029 CET49842443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.878449917 CET4434984213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.878470898 CET4434984213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.880321026 CET49847443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.880353928 CET4434984713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.880422115 CET49847443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.880531073 CET49847443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.880542994 CET4434984713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.888453007 CET4434984313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.888607979 CET4434984313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.888665915 CET49843443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.888689041 CET49843443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.888695002 CET4434984313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.888706923 CET49843443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.888710022 CET4434984313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.890548944 CET49848443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.890618086 CET4434984813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:36.890706062 CET49848443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.890834093 CET49848443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:36.890868902 CET4434984813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:38.148588896 CET4434984413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:38.149060965 CET49844443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:38.149120092 CET4434984413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:38.149470091 CET49844443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:38.149487019 CET4434984413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:38.183852911 CET4434984513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:38.184194088 CET49845443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:38.184226990 CET4434984513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:38.184721947 CET49845443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:38.184736013 CET4434984513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:38.592947006 CET4434984413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:38.593004942 CET4434984413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:38.593079090 CET49844443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:38.593249083 CET49844443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:38.593281984 CET4434984413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:38.593327999 CET49844443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:38.593343973 CET4434984413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:38.595999956 CET49849443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:38.596080065 CET4434984913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:38.596169949 CET49849443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:38.596297979 CET49849443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:38.596330881 CET4434984913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:38.627775908 CET4434984513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:38.627846003 CET4434984513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:38.627903938 CET49845443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:38.627986908 CET49845443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:38.628007889 CET4434984513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:38.628017902 CET49845443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:38.628024101 CET4434984513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:38.630007029 CET49850443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:38.630074024 CET4434985013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:38.630151987 CET49850443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:38.630280972 CET49850443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:38.630306959 CET4434985013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:38.694880962 CET4434984613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:38.695264101 CET49846443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:38.695307970 CET4434984613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:38.695667982 CET49846443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:38.695683002 CET4434984613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:38.713644028 CET4434984713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:38.714025974 CET49847443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:38.714059114 CET4434984713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:38.714461088 CET49847443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:38.714467049 CET4434984713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:38.723604918 CET4434984813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:38.723937035 CET49848443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:38.723977089 CET4434984813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:38.724329948 CET49848443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:38.724344015 CET4434984813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:39.148271084 CET4434984613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:39.148334026 CET4434984613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:39.148411036 CET49846443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:39.148602009 CET49846443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:39.148602009 CET49846443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:39.148642063 CET4434984613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:39.148669004 CET4434984613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:39.151510000 CET49851443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:39.151567936 CET4434985113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:39.151668072 CET49851443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:39.151827097 CET49851443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:39.151861906 CET4434985113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:39.158822060 CET4434984713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:39.158875942 CET4434984713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:39.158920050 CET49847443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:39.159037113 CET49847443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:39.159060001 CET4434984713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:39.159073114 CET49847443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:39.159080029 CET4434984713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:39.161115885 CET49852443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:39.161192894 CET4434985213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:39.161371946 CET49852443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:39.161428928 CET49852443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:39.161453962 CET4434985213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:39.166776896 CET4434984813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:39.166930914 CET4434984813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:39.166992903 CET49848443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:39.167053938 CET49848443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:39.167053938 CET49848443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:39.167088985 CET4434984813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:39.167114973 CET4434984813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:39.169008017 CET49853443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:39.169042110 CET4434985313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:39.169111013 CET49853443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:39.169231892 CET49853443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:39.169245005 CET4434985313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:40.344633102 CET4434984913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:40.345089912 CET49849443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:40.345168114 CET4434984913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:40.345491886 CET49849443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:40.345506907 CET4434984913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:40.504707098 CET4434985013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:40.505161047 CET49850443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:40.505220890 CET4434985013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:40.505561113 CET49850443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:40.505573988 CET4434985013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:40.784912109 CET4434984913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:40.784929037 CET4434984913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:40.784982920 CET4434984913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:40.785018921 CET49849443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:40.785080910 CET49849443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:40.785223007 CET49849443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:40.785269022 CET4434984913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:40.785300016 CET49849443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:40.785330057 CET4434984913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:40.787758112 CET49854443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:40.787821054 CET4434985413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:40.787913084 CET49854443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:40.788041115 CET49854443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:40.788074017 CET4434985413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:40.932368040 CET4434985313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:40.932846069 CET49853443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:40.932876110 CET4434985313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:40.933166981 CET4434985113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:40.933346987 CET49853443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:40.933351994 CET4434985313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:40.933437109 CET49851443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:40.933496952 CET4434985113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:40.933860064 CET49851443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:40.933873892 CET4434985113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:40.959016085 CET4434985013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:40.959065914 CET4434985013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:40.959127903 CET49850443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:40.959245920 CET49850443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:40.959245920 CET49850443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:40.959294081 CET4434985013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:40.959336996 CET4434985013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:40.961513996 CET49855443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:40.961535931 CET4434985513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:40.961610079 CET49855443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:40.961757898 CET49855443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:40.961767912 CET4434985513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:41.045057058 CET4434985213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:41.045429945 CET49852443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:41.045502901 CET4434985213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:41.045752048 CET49852443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:41.045766115 CET4434985213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:41.383774042 CET4434985313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:41.383832932 CET4434985313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:41.383903980 CET49853443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:41.383919001 CET4434985313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:41.383959055 CET49853443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:41.384105921 CET49853443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:41.384109974 CET4434985313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:41.384121895 CET49853443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:41.384480953 CET4434985313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:41.384565115 CET4434985313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:41.384612083 CET49853443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:41.386605024 CET49856443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:41.386626005 CET4434985613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:41.386684895 CET49856443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:41.386804104 CET49856443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:41.386812925 CET4434985613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:41.389374018 CET4434985113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:41.389456987 CET4434985113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:41.389513969 CET49851443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:41.389626980 CET49851443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:41.389626980 CET49851443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:41.389669895 CET4434985113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:41.389717102 CET4434985113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:41.394977093 CET49857443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:41.395060062 CET4434985713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:41.395143986 CET49857443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:41.395255089 CET49857443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:41.395288944 CET4434985713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:41.513180971 CET4434985213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:41.513197899 CET4434985213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:41.513287067 CET49852443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:41.513319969 CET4434985213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:41.513492107 CET49852443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:41.513492107 CET49852443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:41.513526917 CET4434985213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:41.513650894 CET4434985213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:41.513679028 CET4434985213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:41.513721943 CET49852443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:41.515571117 CET49858443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:41.515585899 CET4434985813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:41.515669107 CET49858443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:41.515768051 CET49858443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:41.515778065 CET4434985813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:42.383780956 CET80049808139.162.100.28192.168.2.4
                                      Nov 24, 2024 16:08:42.383893967 CET49808800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:08:42.389977932 CET80049807139.162.100.28192.168.2.4
                                      Nov 24, 2024 16:08:42.390085936 CET49807800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:08:42.390620947 CET49807800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:08:42.599487066 CET80049807139.162.100.28192.168.2.4
                                      Nov 24, 2024 16:08:42.688077927 CET4434985413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:42.688580990 CET49854443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:42.688647032 CET4434985413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:42.688982010 CET49854443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:42.688996077 CET4434985413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:42.764470100 CET4434985513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:42.766154051 CET49855443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:42.766180992 CET4434985513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:42.766609907 CET49855443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:42.766613960 CET4434985513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.196063042 CET4434985413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.196085930 CET4434985413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.196175098 CET49854443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.196203947 CET4434985413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.196441889 CET49854443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.196441889 CET49854443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.196476936 CET4434985413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.196607113 CET4434985413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.196635008 CET4434985413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.196685076 CET49854443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.198992014 CET49859443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.199033976 CET4434985913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.199110031 CET49859443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.199229002 CET49859443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.199256897 CET4434985913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.207401037 CET4434985713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.207746983 CET49857443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.207782030 CET4434985713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.208174944 CET49857443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.208185911 CET4434985713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.222457886 CET4434985513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.225666046 CET4434985513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.225717068 CET49855443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.225768089 CET49855443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.225780964 CET4434985513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.225790024 CET49855443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.225795031 CET4434985513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.227806091 CET49860443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.227885962 CET4434986013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.227972984 CET49860443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.228081942 CET49860443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.228116035 CET4434986013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.242526054 CET4434985613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.242809057 CET49856443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.242821932 CET4434985613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.243134022 CET49856443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.243138075 CET4434985613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.304692984 CET4434985813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.304975033 CET49858443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.304990053 CET4434985813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.305319071 CET49858443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.305321932 CET4434985813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.651530027 CET4434985713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.651606083 CET4434985713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.651699066 CET49857443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.651837111 CET49857443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.651837111 CET49857443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.651878119 CET4434985713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.651906013 CET4434985713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.654284954 CET49861443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.654366970 CET4434986113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.654476881 CET49861443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.654639006 CET49861443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.654673100 CET4434986113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.726402998 CET4434985613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.729670048 CET4434985613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.729739904 CET49856443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.729777098 CET49856443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.729788065 CET4434985613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.729826927 CET49856443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.729831934 CET4434985613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.731821060 CET49862443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.731901884 CET4434986213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.731992960 CET49862443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.732125998 CET49862443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.732161999 CET4434986213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.751157999 CET4434985813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.754381895 CET4434985813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.754436970 CET49858443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.754463911 CET49858443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.754468918 CET4434985813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.754477978 CET49858443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.754481077 CET4434985813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.756390095 CET49863443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.756426096 CET4434986313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:43.756510019 CET49863443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.756629944 CET49863443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:43.756656885 CET4434986313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:44.373359919 CET49808800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:08:44.495539904 CET80049808139.162.100.28192.168.2.4
                                      Nov 24, 2024 16:08:45.045037031 CET4434985913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.045526981 CET49859443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:45.045578957 CET4434985913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.045943975 CET49859443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:45.045960903 CET4434985913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.051527977 CET4434986013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.051784039 CET49860443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:45.051826954 CET4434986013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.052088976 CET49860443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:45.052102089 CET4434986013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.313690901 CET44349838172.217.21.36192.168.2.4
                                      Nov 24, 2024 16:08:45.313754082 CET44349838172.217.21.36192.168.2.4
                                      Nov 24, 2024 16:08:45.313834906 CET49838443192.168.2.4172.217.21.36
                                      Nov 24, 2024 16:08:45.368902922 CET4434986113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.369419098 CET49861443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:45.369471073 CET4434986113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.369903088 CET49861443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:45.369920969 CET4434986113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.484303951 CET4434986313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.484671116 CET49863443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:45.484710932 CET4434986313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.485016108 CET49863443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:45.485028028 CET4434986313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.497127056 CET4434986013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.498791933 CET4434985913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.500217915 CET4434986013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.501924992 CET4434985913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.502012968 CET49860443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:45.502053022 CET49859443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:45.502053022 CET49859443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:45.502109051 CET49859443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:45.502130985 CET4434985913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.503112078 CET49860443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:45.503132105 CET4434986013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.503146887 CET49860443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:45.503154039 CET4434986013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.505678892 CET49864443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:45.505723000 CET4434986413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.505811930 CET49864443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:45.506222010 CET49865443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:45.506304026 CET4434986513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.506340027 CET49864443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:45.506369114 CET4434986413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.506448984 CET49865443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:45.506536007 CET49865443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:45.506572962 CET4434986513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.594800949 CET4434986213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.595184088 CET49862443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:45.595211983 CET4434986213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.595578909 CET49862443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:45.595587969 CET4434986213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.849970102 CET4434986113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.850030899 CET4434986113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.850153923 CET49861443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:45.850301027 CET49861443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:45.850301027 CET49861443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:45.850332975 CET4434986113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.850358963 CET4434986113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.852416039 CET49866443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:45.852459908 CET4434986613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.852632046 CET49866443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:45.852632046 CET49866443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:45.852678061 CET4434986613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.921813965 CET4434986313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.921909094 CET4434986313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.922017097 CET49863443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:45.922056913 CET49863443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:45.922079086 CET4434986313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.922105074 CET49863443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:45.922133923 CET4434986313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.924050093 CET49867443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:45.924133062 CET4434986713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:45.924212933 CET49867443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:45.924328089 CET49867443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:45.924362898 CET4434986713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:46.053530931 CET4434986213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:46.056221962 CET4434986213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:46.056304932 CET49862443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:46.056365967 CET49862443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:46.056365967 CET49862443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:46.056401968 CET4434986213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:46.056442022 CET4434986213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:46.058275938 CET49868443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:46.058309078 CET4434986813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:46.058386087 CET49868443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:46.058506012 CET49868443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:46.058516979 CET4434986813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:46.277604103 CET49838443192.168.2.4172.217.21.36
                                      Nov 24, 2024 16:08:46.277652979 CET44349838172.217.21.36192.168.2.4
                                      Nov 24, 2024 16:08:47.326256990 CET4434986413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:47.326729059 CET49864443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:47.326751947 CET4434986413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:47.327156067 CET49864443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:47.327167034 CET4434986413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:47.328661919 CET4434986513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:47.328919888 CET49865443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:47.328979969 CET4434986513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:47.329230070 CET49865443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:47.329246044 CET4434986513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:47.640002012 CET4434986613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:47.640511036 CET49866443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:47.640530109 CET4434986613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:47.641024113 CET49866443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:47.641037941 CET4434986613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:47.773189068 CET4434986413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:47.773212910 CET4434986413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:47.773248911 CET4434986413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:47.773361921 CET49864443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:47.773575068 CET49864443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:47.773593903 CET4434986413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:47.773605108 CET49864443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:47.773610115 CET4434986413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:47.774784088 CET4434986513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:47.776391029 CET49869443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:47.776478052 CET4434986913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:47.776556969 CET49869443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:47.776726961 CET49869443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:47.776763916 CET4434986913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:47.777667999 CET4434986513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:47.777733088 CET49865443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:47.777825117 CET49865443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:47.777825117 CET49865443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:47.777868032 CET4434986513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:47.777895927 CET4434986513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:47.779479027 CET4434986713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:47.779808044 CET49867443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:47.779845953 CET4434986713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:47.779897928 CET49870443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:47.779932022 CET4434987013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:47.779999018 CET49870443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:47.780124903 CET49870443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:47.780136108 CET4434987013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:47.780297995 CET49867443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:47.780309916 CET4434986713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:47.800626993 CET4434986813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:47.800960064 CET49868443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:47.800973892 CET4434986813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:47.801350117 CET49868443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:47.801353931 CET4434986813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:48.084676981 CET4434986613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:48.087587118 CET4434986613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:48.087646008 CET49866443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:48.087675095 CET49866443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:48.087688923 CET4434986613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:48.087698936 CET49866443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:48.087704897 CET4434986613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:48.090068102 CET49871443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:48.090125084 CET4434987113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:48.090213060 CET49871443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:48.090328932 CET49871443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:48.090341091 CET4434987113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:48.248954058 CET4434986813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:48.253267050 CET4434986813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:48.253345966 CET49868443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:48.253371954 CET49868443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:48.253385067 CET4434986813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:48.253395081 CET49868443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:48.253398895 CET4434986813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:48.255606890 CET49872443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:48.255661011 CET4434987213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:48.255749941 CET49872443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:48.255882978 CET49872443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:48.255908966 CET4434987213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:48.276576042 CET4434986713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:48.279719114 CET4434986713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:48.279761076 CET4434986713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:48.279774904 CET49867443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:48.279810905 CET49867443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:48.279915094 CET49867443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:48.279938936 CET4434986713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:48.279984951 CET49867443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:48.279999018 CET4434986713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:48.283499002 CET49873443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:48.283535957 CET4434987313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:48.283611059 CET49873443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:48.283746004 CET49873443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:48.283756018 CET4434987313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:49.527780056 CET4434987013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:49.528590918 CET49870443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:49.528609037 CET4434987013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:49.528990984 CET49870443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:49.528995037 CET4434987013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:49.621613026 CET4434986913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:49.621963978 CET49869443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:49.622013092 CET4434986913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:49.622407913 CET49869443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:49.622421980 CET4434986913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:49.871753931 CET4434987113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:49.872201920 CET49871443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:49.872226000 CET4434987113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:49.872616053 CET49871443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:49.872627020 CET4434987113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:49.963668108 CET4434987013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:49.966597080 CET4434987013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:49.966754913 CET49870443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:49.966814995 CET49870443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:49.966831923 CET4434987013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:49.966840029 CET49870443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:49.966845036 CET4434987013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:49.969269991 CET49874443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:49.969332933 CET4434987413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:49.969403982 CET49874443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:49.969517946 CET49874443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:49.969549894 CET4434987413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:49.982583046 CET4434987213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:49.982903957 CET49872443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:49.982938051 CET4434987213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:49.983295918 CET49872443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:49.983308077 CET4434987213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:50.069731951 CET4434987313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:50.070075989 CET49873443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:50.070102930 CET4434987313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:50.070451975 CET49873443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:50.070462942 CET4434987313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:50.074968100 CET4434986913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:50.077939987 CET4434986913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:50.078012943 CET49869443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:50.078080893 CET49869443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:50.078080893 CET49869443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:50.078110933 CET4434986913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:50.078140974 CET4434986913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:50.080523968 CET49875443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:50.080563068 CET4434987513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:50.080640078 CET49875443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:50.080765009 CET49875443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:50.080780029 CET4434987513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:50.315294981 CET4434987113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:50.315330029 CET4434987113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:50.315371990 CET4434987113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:50.315387011 CET49871443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:50.315418959 CET49871443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:50.315563917 CET49871443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:50.315587997 CET4434987113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:50.315623045 CET49871443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:50.315634966 CET4434987113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:50.317819118 CET49876443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:50.317851067 CET4434987613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:50.317931890 CET49876443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:50.318058968 CET49876443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:50.318088055 CET4434987613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:50.418185949 CET4434987213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:50.421474934 CET4434987213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:50.421551943 CET49872443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:50.421602011 CET49872443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:50.421602011 CET49872443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:50.421629906 CET4434987213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:50.421655893 CET4434987213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:50.423955917 CET49877443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:50.423991919 CET4434987713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:50.424067020 CET49877443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:50.424210072 CET49877443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:50.424221992 CET4434987713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:50.512904882 CET4434987313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:50.516891956 CET4434987313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:50.516968012 CET49873443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:50.517003059 CET49873443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:50.517003059 CET49873443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:50.517023087 CET4434987313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:50.517034054 CET4434987313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:50.519107103 CET49878443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:50.519136906 CET4434987813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:50.519228935 CET49878443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:50.519334078 CET49878443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:50.519359112 CET4434987813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:51.760118961 CET4434987413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:51.761732101 CET49874443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:51.761791945 CET4434987413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:51.762206078 CET49874443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:51.762237072 CET4434987413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:51.960484982 CET4434987513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:51.961477041 CET49875443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:51.961493969 CET4434987513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:51.961844921 CET49875443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:51.961849928 CET4434987513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.110990047 CET4434987613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.111824989 CET49876443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.111906052 CET4434987613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.112201929 CET49876443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.112231970 CET4434987613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.209933043 CET4434987413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.212985992 CET4434987413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.213239908 CET49874443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.213460922 CET49874443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.213490963 CET4434987413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.214396000 CET4434987713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.214720011 CET49877443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.214749098 CET4434987713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.215109110 CET49877443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.215115070 CET4434987713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.219029903 CET49879443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.219054937 CET4434987913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.219185114 CET49879443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.219609022 CET49879443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.219620943 CET4434987913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.369752884 CET4434987813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.370094061 CET49878443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.370140076 CET4434987813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.370460987 CET49878443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.370472908 CET4434987813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.414122105 CET4434987513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.417263985 CET4434987513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.417306900 CET4434987513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.417314053 CET49875443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.417371035 CET49875443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.417421103 CET49875443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.417440891 CET4434987513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.417453051 CET49875443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.417458057 CET4434987513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.420119047 CET49880443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.420202017 CET4434988013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.420288086 CET49880443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.420411110 CET49880443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.420444965 CET4434988013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.554260969 CET4434987613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.557930946 CET4434987613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.558000088 CET49876443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.558068991 CET49876443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.558068991 CET49876443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.558104038 CET4434987613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.558130026 CET4434987613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.560045004 CET49881443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.560082912 CET4434988113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.560142040 CET49881443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.560259104 CET49881443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.560271978 CET4434988113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.656929970 CET4434987713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.659991980 CET4434987713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.660053015 CET49877443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.660075903 CET4434987713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.660111904 CET4434987713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.660160065 CET49877443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.660185099 CET49877443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.660197973 CET4434987713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.660206079 CET49877443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.660211086 CET4434987713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.662286997 CET49882443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.662331104 CET4434988213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.662405968 CET49882443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.662528992 CET49882443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.662559032 CET4434988213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.822310925 CET4434987813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.825630903 CET4434987813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.825710058 CET49878443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.825756073 CET49878443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.825781107 CET4434987813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.825804949 CET49878443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.825819016 CET4434987813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.828227043 CET49883443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.828250885 CET4434988313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:52.828320980 CET49883443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.828459024 CET49883443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:52.828468084 CET4434988313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.087867975 CET4434987913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.088455915 CET49879443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.088476896 CET4434987913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.088833094 CET49879443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.088839054 CET4434987913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.128416061 CET4434988113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.128838062 CET49881443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.128859043 CET4434988113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.129254103 CET49881443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.129257917 CET4434988113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.245709896 CET4434988013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.246221066 CET49880443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.246263027 CET4434988013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.246540070 CET49880443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.246557951 CET4434988013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.523535013 CET4434988213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.524513006 CET49882443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.524538994 CET4434988213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.524934053 CET49882443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.524945021 CET4434988213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.540730953 CET4434987913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.544186115 CET4434987913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.544332981 CET49879443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.544397116 CET49879443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.544413090 CET4434987913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.544423103 CET49879443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.544428110 CET4434987913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.548604965 CET49884443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.548692942 CET4434988413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.548777103 CET49884443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.548894882 CET49884443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.548928976 CET4434988413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.563491106 CET4434988113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.566797018 CET4434988113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.566832066 CET4434988113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.566895962 CET49881443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.567032099 CET49881443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.567114115 CET49881443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.567114115 CET49881443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.567125082 CET4434988113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.567132950 CET4434988113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.571413040 CET49885443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.571492910 CET4434988513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.571652889 CET49885443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.571989059 CET49885443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.572025061 CET4434988513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.658972979 CET4434988313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.659373045 CET49883443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.659384012 CET4434988313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.660296917 CET49883443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.660301924 CET4434988313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.689755917 CET4434988013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.693172932 CET4434988013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.693295002 CET49880443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.693386078 CET49880443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.693420887 CET4434988013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.693455935 CET49880443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.693470955 CET4434988013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.699474096 CET49886443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.699543953 CET4434988613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.699755907 CET49886443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.700169086 CET49886443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.700201988 CET4434988613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.991053104 CET4434988213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.994296074 CET4434988213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.994378090 CET49882443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.994430065 CET49882443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.994430065 CET49882443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.994452953 CET4434988213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.994474888 CET4434988213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.997940063 CET49887443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.998037100 CET4434988713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:54.998147964 CET49887443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.998414040 CET49887443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:54.998450041 CET4434988713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:55.106851101 CET4434988313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:55.110300064 CET4434988313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:55.110421896 CET49883443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:55.110574007 CET49883443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:55.110584974 CET4434988313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:55.110624075 CET49883443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:55.110627890 CET4434988313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:55.114332914 CET49888443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:55.114418030 CET4434988813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:55.114573002 CET49888443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:55.114799023 CET49888443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:55.114835978 CET4434988813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:56.335653067 CET4434988413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:56.336163044 CET49884443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:56.336215019 CET4434988413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:56.336576939 CET49884443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:56.336592913 CET4434988413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:56.429748058 CET4434988513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:56.430192947 CET49885443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:56.430257082 CET4434988513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:56.430675030 CET49885443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:56.430706024 CET4434988513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:56.489495039 CET4434988613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:56.489878893 CET49886443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:56.489923000 CET4434988613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:56.490268946 CET49886443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:56.490281105 CET4434988613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:56.742089987 CET4434988713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:56.742532969 CET49887443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:56.742589951 CET4434988713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:56.742934942 CET49887443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:56.742948055 CET4434988713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:56.785550117 CET4434988413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:56.788737059 CET4434988413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:56.788794994 CET49884443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:56.788851976 CET49884443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:56.788851976 CET49884443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:56.788887024 CET4434988413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:56.788913012 CET4434988413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:56.791551113 CET49889443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:56.791580915 CET4434988913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:56.791640997 CET49889443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:56.791784048 CET49889443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:56.791795969 CET4434988913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:56.895526886 CET4434988513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:56.898544073 CET4434988513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:56.898596048 CET4434988513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:56.898607969 CET49885443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:56.898657084 CET49885443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:56.898700953 CET49885443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:56.898700953 CET49885443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:56.898753881 CET4434988513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:56.898778915 CET4434988513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:56.901262045 CET49890443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:56.901345015 CET4434989013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:56.901431084 CET49890443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:56.901572943 CET49890443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:56.901592970 CET4434989013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:56.940920115 CET4434988613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:56.943994045 CET4434988613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:56.944051981 CET49886443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:56.944097042 CET49886443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:56.944140911 CET4434988613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:56.944174051 CET49886443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:56.944188118 CET4434988613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:56.946290970 CET49891443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:56.946314096 CET4434989113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:56.946362972 CET49891443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:56.946515083 CET49891443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:56.946521997 CET4434989113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:56.982530117 CET4434988813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:56.982846975 CET49888443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:56.982867956 CET4434988813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:56.983347893 CET49888443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:56.983354092 CET4434988813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:57.176032066 CET4434988713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:57.180002928 CET4434988713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:57.180082083 CET49887443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:57.180130005 CET49887443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:57.180150986 CET4434988713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:57.180197954 CET49887443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:57.180212021 CET4434988713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:57.182075977 CET49892443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:57.182136059 CET4434989213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:57.182212114 CET49892443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:57.182305098 CET49892443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:57.182341099 CET4434989213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:57.435584068 CET4434988813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:57.439627886 CET4434988813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:57.439692974 CET49888443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:57.439749956 CET49888443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:57.439785957 CET4434988813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:57.439814091 CET49888443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:57.439829111 CET4434988813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:57.442383051 CET49893443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:57.442418098 CET4434989313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:57.442478895 CET49893443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:57.442631960 CET49893443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:57.442636967 CET4434989313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:58.641731024 CET4434988913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:58.643745899 CET49889443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:58.643763065 CET4434988913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:58.644295931 CET49889443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:58.644300938 CET4434988913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:58.688211918 CET4434989013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:58.688585043 CET49890443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:58.688640118 CET4434989013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:58.689065933 CET49890443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:58.689080000 CET4434989013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:58.746853113 CET4434989113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:58.747277021 CET49891443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:58.747287989 CET4434989113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:58.747744083 CET49891443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:58.747747898 CET4434989113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:58.978650093 CET4434989213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:58.979197025 CET49892443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:58.979244947 CET4434989213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:58.979545116 CET49892443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:58.979561090 CET4434989213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:59.120477915 CET4434988913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:59.120570898 CET4434988913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:59.120619059 CET4434988913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:59.120704889 CET49889443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:59.120704889 CET49889443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:59.120776892 CET49889443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:59.120786905 CET4434988913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:59.120796919 CET49889443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:59.120800972 CET4434988913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:59.123137951 CET49895443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:59.123176098 CET4434989513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:59.123245001 CET49895443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:59.123368979 CET49895443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:59.123379946 CET4434989513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:59.137577057 CET4434989013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:59.140496016 CET4434989013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:59.140552044 CET49890443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:59.140697956 CET49890443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:59.140697956 CET49890443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:59.140712023 CET4434989013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:59.140722036 CET4434989013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:59.142502069 CET49896443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:59.142570019 CET4434989613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:59.142656088 CET49896443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:59.142786026 CET49896443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:59.142810106 CET4434989613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:59.194076061 CET4434989113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:59.197284937 CET4434989113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:59.197457075 CET49891443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:59.197457075 CET49891443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:59.199100971 CET49891443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:59.199105978 CET49897443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:59.199109077 CET4434989113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:59.199131966 CET4434989713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:59.199207067 CET49897443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:59.199323893 CET49897443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:59.199332952 CET4434989713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:59.225692034 CET4434989313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:59.226073027 CET49893443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:59.226090908 CET4434989313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:59.226468086 CET49893443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:59.226473093 CET4434989313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:59.436831951 CET4434989213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:59.436989069 CET4434989213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:59.437068939 CET49892443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:59.437150002 CET49892443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:59.437150002 CET49892443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:59.437206030 CET4434989213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:59.437232971 CET4434989213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:59.439563990 CET49898443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:59.439645052 CET4434989813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:59.439718962 CET49898443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:59.439868927 CET49898443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:59.439917088 CET4434989813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:59.725049019 CET4434989313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:59.728311062 CET4434989313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:59.728358030 CET49893443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:59.728368998 CET4434989313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:59.728419065 CET49893443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:59.728466988 CET49893443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:59.728480101 CET4434989313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:59.731671095 CET49899443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:59.731703997 CET4434989913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:08:59.731767893 CET49899443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:59.731874943 CET49899443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:08:59.731884956 CET4434989913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:00.925906897 CET4434989513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:00.926481962 CET49895443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:00.926503897 CET4434989513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:00.926935911 CET49895443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:00.926939964 CET4434989513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:00.983007908 CET4434989713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:00.987154007 CET49897443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:00.987175941 CET4434989713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:00.987785101 CET49897443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:00.987788916 CET4434989713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:00.989212990 CET4434989613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:00.989527941 CET49896443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:00.989566088 CET4434989613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:00.989907980 CET49896443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:00.989924908 CET4434989613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.296740055 CET4434989813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.297184944 CET49898443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.297261000 CET4434989813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.297569036 CET49898443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.297583103 CET4434989813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.372733116 CET4434989513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.375989914 CET4434989513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.376068115 CET49895443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.376337051 CET49895443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.376353979 CET4434989513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.376362085 CET49895443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.376367092 CET4434989513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.379477024 CET49900443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.379575014 CET4434990013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.379698038 CET49900443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.379905939 CET49900443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.379940033 CET4434990013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.421904087 CET4434989713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.427047014 CET4434989713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.427124977 CET49897443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.427159071 CET49897443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.427171946 CET4434989713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.427184105 CET49897443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.427187920 CET4434989713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.429054976 CET49901443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.429094076 CET4434990113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.429178953 CET49901443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.429272890 CET49901443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.429292917 CET4434990113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.448791981 CET4434989613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.450258970 CET4434989913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.450661898 CET49899443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.450670004 CET4434989913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.451009035 CET49899443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.451013088 CET4434989913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.451940060 CET4434989613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.451981068 CET4434989613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.452003002 CET49896443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.452047110 CET49896443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.452115059 CET49896443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.452151060 CET4434989613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.452177048 CET49896443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.452191114 CET4434989613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.454334021 CET49902443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.454372883 CET4434990213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.454452991 CET49902443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.454654932 CET49902443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.454680920 CET4434990213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.739366055 CET4434989813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.745734930 CET4434989813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.745821953 CET49898443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.745848894 CET4434989813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.745894909 CET4434989813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.745960951 CET49898443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.746021032 CET49898443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.746041059 CET4434989813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.746063948 CET49898443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.746074915 CET4434989813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.748737097 CET49903443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.748780966 CET4434990313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.748910904 CET49903443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.749114037 CET49903443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.749142885 CET4434990313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.884664059 CET4434989913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.887773037 CET4434989913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.887947083 CET49899443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.887947083 CET49899443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.887947083 CET49899443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.890438080 CET49904443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.890459061 CET4434990413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:01.890542984 CET49904443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.890717983 CET49904443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:01.890733957 CET4434990413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:02.196470022 CET49899443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:02.196499109 CET4434989913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:02.539361000 CET49905800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:09:02.540062904 CET49906800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:09:02.659091949 CET80049905139.162.100.28192.168.2.4
                                      Nov 24, 2024 16:09:02.659307957 CET49905800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:09:02.659415007 CET49905800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:09:02.659702063 CET80049906139.162.100.28192.168.2.4
                                      Nov 24, 2024 16:09:02.659761906 CET49906800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:09:02.779262066 CET80049905139.162.100.28192.168.2.4
                                      Nov 24, 2024 16:09:03.131640911 CET4434990013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:03.162585020 CET49900443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:03.162652016 CET4434990013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:03.163238049 CET49900443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:03.163252115 CET4434990013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:03.179953098 CET4434990113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:03.226754904 CET49901443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:03.312517881 CET49901443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:03.312540054 CET4434990113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:03.313035011 CET49901443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:03.313040972 CET4434990113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:03.389463902 CET4434990213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:03.389988899 CET49902443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:03.390032053 CET4434990213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:03.390295982 CET49902443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:03.390309095 CET4434990213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:03.628451109 CET4434990113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:03.630666018 CET4434990313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:03.631162882 CET49903443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:03.631189108 CET4434990313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:03.631438971 CET4434990113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:03.631485939 CET49901443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:03.631541014 CET49903443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:03.631546974 CET4434990313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:03.631570101 CET49901443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:03.631581068 CET4434990113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:03.631607056 CET49901443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:03.631613016 CET4434990113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:03.634269953 CET49907443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:03.634366035 CET4434990713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:03.634439945 CET49907443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:03.634649992 CET49907443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:03.634670019 CET4434990713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:03.639175892 CET4434990013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:03.642308950 CET4434990013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:03.642344952 CET4434990013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:03.642359018 CET49900443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:03.642395973 CET49900443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:03.642441034 CET49900443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:03.642441034 CET49900443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:03.642473936 CET4434990013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:03.642499924 CET4434990013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:03.644560099 CET49908443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:03.644578934 CET4434990813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:03.644640923 CET49908443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:03.644792080 CET49908443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:03.644805908 CET4434990813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:03.817311049 CET4434990413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:03.817940950 CET49904443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:03.817970037 CET4434990413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:03.818706989 CET49904443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:03.818712950 CET4434990413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:03.841391087 CET4434990213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:03.847337008 CET4434990213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:03.847382069 CET4434990213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:03.847383976 CET49902443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:03.847433090 CET49902443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:03.847476959 CET49902443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:03.847476959 CET49902443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:03.847496033 CET4434990213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:03.847517967 CET4434990213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:03.851289988 CET49909443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:03.851346970 CET4434990913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:03.851412058 CET49909443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:03.851608038 CET49909443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:03.851638079 CET4434990913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:04.085561991 CET4434990313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:04.088644981 CET4434990313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:04.088722944 CET49903443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:04.088772058 CET49903443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:04.088772058 CET49903443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:04.088795900 CET4434990313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:04.088819981 CET4434990313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:04.091471910 CET49910443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:04.091505051 CET4434991013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:04.091604948 CET49910443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:04.091756105 CET49910443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:04.091782093 CET4434991013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:04.283729076 CET4434990413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:04.283782005 CET4434990413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:04.283946991 CET49904443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:04.284001112 CET49904443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:04.284018040 CET4434990413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:04.284027100 CET49904443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:04.284032106 CET4434990413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:04.286140919 CET49911443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:04.286195993 CET4434991113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:04.286288023 CET49911443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:04.286386013 CET49911443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:04.286416054 CET4434991113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:05.421396017 CET4434990713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:05.421902895 CET49907443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:05.421973944 CET4434990713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:05.422358990 CET49907443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:05.422374964 CET4434990713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:05.438905954 CET4434990813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:05.439280987 CET49908443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:05.439369917 CET4434990813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:05.439713955 CET49908443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:05.439728022 CET4434990813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:05.648318052 CET4434990913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:05.697073936 CET49909443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:05.699202061 CET49909443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:05.699223042 CET4434990913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:05.699657917 CET49909443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:05.699671984 CET4434990913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:05.865665913 CET4434990713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:05.868778944 CET4434990713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:05.868853092 CET49907443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:05.868922949 CET49907443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:05.868922949 CET49907443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:05.868963003 CET4434990713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:05.868989944 CET4434990713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:05.871813059 CET49912443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:05.871850967 CET4434991213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:05.871913910 CET49912443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:05.872034073 CET49912443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:05.872047901 CET4434991213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:05.883680105 CET4434991013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:05.884066105 CET49910443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:05.884110928 CET4434991013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:05.884448051 CET49910443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:05.884459972 CET4434991013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:05.889343977 CET4434990813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:05.892492056 CET4434990813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:05.892527103 CET4434990813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:05.892558098 CET49908443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:05.892611980 CET49908443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:05.892651081 CET49908443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:05.892651081 CET49908443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:05.892699003 CET4434990813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:05.892724037 CET4434990813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:05.894481897 CET49913443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:05.894562006 CET4434991313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:05.894630909 CET49913443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:05.894740105 CET49913443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:05.894777060 CET4434991313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:06.001734018 CET4434991113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:06.002096891 CET49911443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:06.002144098 CET4434991113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:06.002465010 CET49911443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:06.002477884 CET4434991113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:06.091837883 CET4434990913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:06.095410109 CET4434990913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:06.095480919 CET49909443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:06.095549107 CET49909443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:06.095549107 CET49909443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:06.095580101 CET4434990913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:06.095601082 CET4434990913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:06.097309113 CET49914443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:06.097328901 CET4434991413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:06.097387075 CET49914443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:06.097482920 CET49914443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:06.097491026 CET4434991413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:06.331362963 CET4434991013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:06.334296942 CET4434991013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:06.334362984 CET49910443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:06.334392071 CET4434991013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:06.334427118 CET4434991013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:06.334485054 CET49910443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:06.334527969 CET49910443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:06.334527969 CET49910443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:06.334547997 CET4434991013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:06.334568024 CET4434991013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:06.336918116 CET49915443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:06.336963892 CET4434991513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:06.337054968 CET49915443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:06.337182045 CET49915443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:06.337212086 CET4434991513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:06.440397978 CET4434991113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:06.442922115 CET4434991113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:06.442987919 CET49911443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:06.443034887 CET49911443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:06.443034887 CET49911443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:06.443057060 CET4434991113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:06.443078041 CET4434991113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:06.444974899 CET49916443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:06.445014954 CET4434991613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:06.445077896 CET49916443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:06.445211887 CET49916443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:06.445225000 CET4434991613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:07.654515982 CET4434991213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:07.654994011 CET49912443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:07.655011892 CET4434991213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:07.655441046 CET49912443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:07.655446053 CET4434991213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:07.771430969 CET4434991313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:07.771812916 CET49913443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:07.771872997 CET4434991313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:07.772262096 CET49913443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:07.772280931 CET4434991313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:07.826394081 CET4434991413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:07.826879978 CET49914443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:07.826895952 CET4434991413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:07.827167988 CET49914443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:07.827172995 CET4434991413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.098066092 CET4434991213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.101258039 CET4434991213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.101331949 CET49912443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.101404905 CET49912443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.101404905 CET49912443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.101418018 CET4434991213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.101427078 CET4434991213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.104583979 CET49917443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.104681969 CET4434991713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.104777098 CET49917443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.104933023 CET49917443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.104969978 CET4434991713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.135831118 CET4434991513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.136351109 CET49915443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.136403084 CET4434991513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.136775970 CET49915443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.136787891 CET4434991513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.157609940 CET4434991613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.157963991 CET49916443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.157998085 CET4434991613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.158337116 CET49916443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.158344030 CET4434991613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.225392103 CET4434991313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.228221893 CET4434991313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.228281975 CET49913443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.229387999 CET49913443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.229440928 CET4434991313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.229475975 CET49913443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.229490042 CET4434991313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.231523991 CET49918443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.231559038 CET4434991813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.231630087 CET49918443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.231734037 CET49918443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.231748104 CET4434991813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.261476994 CET4434991413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.264849901 CET4434991413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.264890909 CET4434991413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.264899969 CET49914443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.264935970 CET49914443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.264986992 CET49914443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.264995098 CET4434991413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.265003920 CET49914443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.265007973 CET4434991413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.267196894 CET49919443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.267239094 CET4434991913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.267348051 CET49919443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.267465115 CET49919443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.267493010 CET4434991913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.600686073 CET4434991613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.604090929 CET4434991613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.604139090 CET4434991613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.604151011 CET49916443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.604182959 CET49916443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.608042002 CET49916443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.608067989 CET4434991613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.611413002 CET49920443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.611459970 CET4434992013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.611531973 CET49920443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.611655951 CET49920443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.611670017 CET4434992013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.630881071 CET4434991513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.633821964 CET4434991513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.633886099 CET49915443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.633941889 CET49915443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.633941889 CET49915443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.633968115 CET4434991513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.633994102 CET4434991513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.636879921 CET49921443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.636962891 CET4434992113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:08.637034893 CET49921443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.637130022 CET49921443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:08.637164116 CET4434992113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:09.901058912 CET4434991713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:09.904270887 CET49917443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:09.904320002 CET4434991713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:09.904695034 CET49917443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:09.904711962 CET4434991713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.027537107 CET4434991813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.028034925 CET49918443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.028080940 CET4434991813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.028438091 CET49918443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.028445959 CET4434991813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.123821974 CET4434991913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.124190092 CET49919443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.124229908 CET4434991913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.124517918 CET49919443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.124530077 CET4434991913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.349446058 CET4434991713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.352727890 CET4434991713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.352799892 CET49917443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.352850914 CET49917443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.352850914 CET49917443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.352883101 CET4434991713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.352909088 CET4434991713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.355647087 CET49922443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.355691910 CET4434992213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.355756998 CET49922443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.355905056 CET49922443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.355918884 CET4434992213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.397201061 CET4434992013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.397587061 CET49920443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.397603989 CET4434992013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.397989988 CET49920443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.397994041 CET4434992013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.423829079 CET4434992113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.424206972 CET49921443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.424277067 CET4434992113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.424563885 CET49921443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.424581051 CET4434992113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.474791050 CET4434991813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.478873968 CET4434991813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.478955984 CET49918443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.478988886 CET49918443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.479007006 CET4434991813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.479022026 CET49918443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.479027987 CET4434991813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.481846094 CET49923443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.481904030 CET4434992313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.481995106 CET49923443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.482120037 CET49923443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.482148886 CET4434992313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.578809023 CET4434991913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.582072973 CET4434991913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.582149029 CET49919443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.582192898 CET49919443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.582192898 CET49919443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.582211971 CET4434991913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.582232952 CET4434991913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.583934069 CET49924443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.583971977 CET4434992413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.584033012 CET49924443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.584155083 CET49924443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.584173918 CET4434992413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.878870010 CET4434992013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.878926039 CET4434992013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.878988028 CET49920443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.879174948 CET49920443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.879189014 CET4434992013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.879196882 CET49920443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.879201889 CET4434992013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.881709099 CET49925443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.881777048 CET4434992513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.881870031 CET49925443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.882025957 CET49925443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.882061005 CET4434992513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.956721067 CET4434992113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.957425117 CET4434992113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.957531929 CET49921443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.957587957 CET49921443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.957587957 CET49921443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.957619905 CET4434992113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.957647085 CET4434992113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.959625006 CET49926443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.959703922 CET4434992613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:10.959825993 CET49926443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.959945917 CET49926443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:10.959976912 CET4434992613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:11.329127073 CET49905800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:09:11.331376076 CET49927800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:09:11.333359957 CET49906800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:09:11.451450109 CET80049927139.162.100.28192.168.2.4
                                      Nov 24, 2024 16:09:11.451564074 CET49927800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:09:11.452960968 CET80049906139.162.100.28192.168.2.4
                                      Nov 24, 2024 16:09:11.493530989 CET80049905139.162.100.28192.168.2.4
                                      Nov 24, 2024 16:09:12.169682026 CET4434992213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:12.170128107 CET49922443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:12.170157909 CET4434992213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:12.170552015 CET49922443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:12.170556068 CET4434992213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:12.282758951 CET4434992313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:12.283242941 CET49923443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:12.283334017 CET4434992313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:12.283672094 CET49923443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:12.283689976 CET4434992313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:12.332644939 CET4434992413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:12.351241112 CET49924443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:12.351299047 CET4434992413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:12.354124069 CET49924443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:12.354140043 CET4434992413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:12.616345882 CET4434992213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:12.619446039 CET4434992213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:12.619504929 CET49922443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:12.619540930 CET49922443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:12.619540930 CET49922443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:12.619558096 CET4434992213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:12.619566917 CET4434992213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:12.622611046 CET49928443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:12.622644901 CET4434992813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:12.622725964 CET49928443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:12.624531031 CET49928443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:12.624547005 CET4434992813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:12.727497101 CET4434992313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:12.730647087 CET4434992313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:12.730695963 CET49923443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:12.730798006 CET49923443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:12.730817080 CET4434992313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:12.730833054 CET49923443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:12.730845928 CET4434992313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:12.733568907 CET49929443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:12.733643055 CET4434992913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:12.733714104 CET49929443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:12.733889103 CET49929443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:12.733906984 CET4434992913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:12.734299898 CET4434992513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:12.734682083 CET49925443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:12.734750032 CET4434992513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:12.735058069 CET49925443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:12.735074043 CET4434992513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:12.756300926 CET4434992613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:12.756645918 CET49926443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:12.756680965 CET4434992613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:12.757091045 CET49926443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:12.757097960 CET4434992613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:12.768800020 CET4434992413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:12.773051977 CET4434992413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:12.773089886 CET4434992413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:12.773089886 CET49924443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:12.773128986 CET49924443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:12.773181915 CET49924443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:12.773196936 CET4434992413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:12.773211002 CET49924443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:12.773216963 CET4434992413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:12.775619030 CET49930443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:12.775641918 CET4434993013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:12.775702953 CET49930443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:12.775789976 CET49930443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:12.775794983 CET4434993013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:13.187700033 CET4434992513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:13.190814972 CET4434992513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:13.190901041 CET49925443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:13.190980911 CET49925443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:13.190980911 CET49925443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:13.191023111 CET4434992513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:13.191051006 CET4434992513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:13.193324089 CET49931443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:13.193376064 CET4434993113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:13.193475008 CET49931443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:13.193620920 CET49931443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:13.193641901 CET4434993113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:13.203990936 CET4434992613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:13.206990957 CET4434992613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:13.207067966 CET49926443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:13.207149029 CET49926443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:13.207149029 CET49926443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:13.207191944 CET4434992613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:13.207222939 CET4434992613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:13.208873987 CET49932443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:13.208924055 CET4434993213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:13.208995104 CET49932443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:13.209116936 CET49932443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:13.209131956 CET4434993213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:14.407561064 CET4434992813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:14.408039093 CET49928443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:14.408056974 CET4434992813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:14.408451080 CET49928443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:14.408456087 CET4434992813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:14.495007992 CET4434993013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:14.495371103 CET49930443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:14.495385885 CET4434993013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:14.495735884 CET49930443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:14.495739937 CET4434993013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:14.600509882 CET4434992913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:14.601175070 CET49929443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:14.601248980 CET4434992913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:14.602005005 CET49929443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:14.602020025 CET4434992913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:14.852380991 CET4434992813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:14.852442026 CET4434992813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:14.852583885 CET49928443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:14.863574982 CET49928443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:14.863574982 CET49928443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:14.863596916 CET4434992813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:14.863609076 CET4434992813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:14.879308939 CET49933443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:14.879378080 CET4434993313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:14.879472971 CET49933443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:14.879745960 CET49933443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:14.879776955 CET4434993313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:14.915544033 CET4434993113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:14.915906906 CET49931443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:14.915956020 CET4434993113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:14.917134047 CET49931443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:14.917146921 CET4434993113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:14.930109024 CET4434993013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:14.933103085 CET4434993013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:14.933140993 CET49930443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:14.933146000 CET4434993013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:14.933163881 CET4434993013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:14.933218002 CET49930443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:14.933265924 CET49930443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:14.933271885 CET4434993013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:14.933283091 CET49930443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:14.933286905 CET4434993013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:14.935651064 CET49934443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:14.935695887 CET4434993413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:14.935761929 CET49934443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:14.935889959 CET49934443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:14.935904980 CET4434993413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:14.937292099 CET4434993213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:14.937622070 CET49932443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:14.937638044 CET4434993213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:14.938143969 CET49932443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:14.938148975 CET4434993213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:15.054721117 CET4434992913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:15.054740906 CET4434992913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:15.054816008 CET49929443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:15.054861069 CET4434992913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:15.055104971 CET49929443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:15.055128098 CET4434992913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:15.055165052 CET49929443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:15.055291891 CET4434992913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:15.055322886 CET4434992913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:15.055363894 CET49929443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:15.062218904 CET49935443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:15.062297106 CET4434993513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:15.062376022 CET49935443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:15.062643051 CET49935443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:15.062679052 CET4434993513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:15.351813078 CET4434993113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:15.354940891 CET4434993113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:15.354980946 CET4434993113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:15.355134010 CET49931443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:15.355134010 CET49931443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:15.355215073 CET49931443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:15.355215073 CET49931443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:15.355247974 CET4434993113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:15.355271101 CET4434993113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:15.357584000 CET49936443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:15.357626915 CET4434993613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:15.357712030 CET49936443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:15.357878923 CET49936443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:15.357903957 CET4434993613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:15.389195919 CET4434993213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:15.389374971 CET4434993213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:15.389448881 CET49932443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:15.389626026 CET49932443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:15.389626026 CET49932443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:15.389667034 CET4434993213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:15.389691114 CET4434993213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:15.391383886 CET49937443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:15.391416073 CET4434993713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:15.391499996 CET49937443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:15.391606092 CET49937443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:15.391618013 CET4434993713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:16.666826010 CET4434993413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:16.667448044 CET49934443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:16.667476892 CET4434993413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:16.667886972 CET49934443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:16.667892933 CET4434993413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:16.742640018 CET4434993313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:16.743161917 CET49933443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:16.743232965 CET4434993313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:16.743587017 CET49933443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:16.743604898 CET4434993313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:16.857399940 CET4434993513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:16.857844114 CET49935443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:16.857881069 CET4434993513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:16.858275890 CET49935443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:16.858287096 CET4434993513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.102611065 CET4434993413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.105619907 CET4434993413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.105849981 CET49934443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.107661009 CET49934443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.107693911 CET4434993413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.107709885 CET49934443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.107717991 CET4434993413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.110733032 CET49938443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.110773087 CET4434993813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.110852957 CET49938443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.111005068 CET49938443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.111020088 CET4434993813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.147461891 CET4434993613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.147919893 CET49936443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.147958994 CET4434993613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.148405075 CET49936443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.148417950 CET4434993613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.198853016 CET4434993313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.201965094 CET4434993313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.202003002 CET4434993313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.202132940 CET49933443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.202132940 CET49933443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.202133894 CET49933443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.204586029 CET49939443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.204603910 CET49933443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.204611063 CET4434993913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.204634905 CET4434993313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.204679966 CET49939443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.204804897 CET49939443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.204817057 CET4434993913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.244776011 CET4434993713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.245372057 CET49937443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.245388985 CET4434993713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.245682001 CET49937443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.245686054 CET4434993713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.303347111 CET4434993513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.303364038 CET4434993513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.303421021 CET49935443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.303433895 CET4434993513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.303601980 CET49935443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.303611040 CET4434993513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.303628922 CET49935443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.303750038 CET4434993513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.303780079 CET4434993513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.303817987 CET49935443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.305620909 CET49940443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.305640936 CET4434994013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.305717945 CET49940443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.305830002 CET49940443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.305845022 CET4434994013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.591609955 CET4434993613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.594954014 CET4434993613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.595000029 CET4434993613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.595017910 CET49936443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.595061064 CET49936443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.595094919 CET49936443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.595138073 CET4434993613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.595170021 CET49936443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.595182896 CET4434993613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.597795963 CET49941443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.597841978 CET4434994113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.597918987 CET49941443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.598093987 CET49941443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.598109007 CET4434994113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.696374893 CET4434993713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.700680971 CET4434993713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.700747013 CET49937443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.700762033 CET4434993713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.700788975 CET4434993713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.700839996 CET49937443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.700858116 CET49937443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.700869083 CET4434993713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.700902939 CET49937443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.700907946 CET4434993713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.702795029 CET49942443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.702816963 CET4434994213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:17.702903032 CET49942443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.703022003 CET49942443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:17.703033924 CET4434994213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:18.889462948 CET4434993813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:18.889969110 CET49938443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:18.890048981 CET4434993813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:18.890418053 CET49938443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:18.890433073 CET4434993813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:18.950963974 CET4434993913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:18.951438904 CET49939443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:18.951471090 CET4434993913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:18.951803923 CET49939443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:18.951807976 CET4434993913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.094824076 CET4434994013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.102648973 CET49940443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.102729082 CET4434994013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.104563951 CET49940443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.104579926 CET4434994013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.355983019 CET4434993813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.356822968 CET4434993813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.356910944 CET49938443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.413614035 CET4434993913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.416835070 CET4434993913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.416945934 CET49939443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.419245958 CET4434994113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.471194029 CET49941443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.505672932 CET49938443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.505728006 CET4434993813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.505759954 CET49938443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.505776882 CET4434993813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.509455919 CET49939443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.509480953 CET4434993913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.509495974 CET49939443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.509502888 CET4434993913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.511667967 CET49941443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.511702061 CET4434994113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.512078047 CET49941443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.512089968 CET4434994113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.514908075 CET49943443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.514990091 CET4434994313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.515058994 CET49943443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.515602112 CET49944443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.515702963 CET4434994413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.515768051 CET49944443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.515980959 CET49944443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.516016960 CET4434994413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.516098976 CET49943443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.516129971 CET4434994313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.530392885 CET4434994213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.530715942 CET49942443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.530746937 CET4434994213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.531090021 CET49942443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.531095028 CET4434994213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.538281918 CET4434994013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.541395903 CET4434994013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.541450977 CET49940443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.541768074 CET49940443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.541801929 CET4434994013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.541848898 CET49940443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.541865110 CET4434994013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.544198036 CET49945443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.544234991 CET4434994513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.544303894 CET49945443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.544404030 CET49945443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.544415951 CET4434994513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.867680073 CET4434994113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.870637894 CET4434994113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.870712042 CET49941443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.870749950 CET4434994113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.870781898 CET4434994113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.870841026 CET49941443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.870908976 CET49941443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.870944977 CET4434994113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.870970964 CET49941443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.870986938 CET4434994113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.873776913 CET49946443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.873858929 CET4434994613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.873944998 CET49946443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.874087095 CET49946443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.874121904 CET4434994613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.975753069 CET4434994213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.979007006 CET4434994213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.979075909 CET49942443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.979139090 CET49942443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.979139090 CET49942443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.979188919 CET4434994213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.979212999 CET4434994213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.981585979 CET49947443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.981620073 CET4434994713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:19.981676102 CET49947443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.981784105 CET49947443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:19.981791019 CET4434994713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:21.261885881 CET4434994513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:21.262459040 CET49945443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:21.262490988 CET4434994513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:21.262836933 CET49945443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:21.262841940 CET4434994513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:21.299932003 CET4434994413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:21.300137997 CET4434994313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:21.300503969 CET49944443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:21.300554037 CET49943443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:21.300580978 CET4434994413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:21.300616026 CET4434994313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:21.300954103 CET49943443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:21.300970078 CET4434994313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:21.301057100 CET49944443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:21.301073074 CET4434994413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:21.706826925 CET4434994513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:21.710059881 CET4434994513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:21.710103035 CET4434994513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:21.710115910 CET49945443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:21.710164070 CET49945443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:21.710227966 CET49945443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:21.710243940 CET4434994513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:21.710254908 CET49945443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:21.710258961 CET4434994513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:21.713913918 CET49948443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:21.714018106 CET4434994813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:21.714123011 CET49948443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:21.714274883 CET49948443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:21.714312077 CET4434994813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:21.729589939 CET4434994613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:21.730719090 CET49946443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:21.730791092 CET4434994613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:21.731215000 CET49946443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:21.731231928 CET4434994613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:21.750576019 CET4434994313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:21.750624895 CET4434994413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:21.753720999 CET4434994413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:21.753746033 CET4434994313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:21.753792048 CET4434994313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:21.753920078 CET49944443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:21.753920078 CET49944443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:21.753920078 CET49944443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:21.753920078 CET49943443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:21.753920078 CET49943443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:21.755119085 CET49943443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:21.755166054 CET4434994313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:21.755193949 CET49943443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:21.755209923 CET4434994313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:21.757283926 CET49949443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:21.757369995 CET4434994913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:21.757448912 CET49949443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:21.757570028 CET49949443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:21.757607937 CET4434994913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:21.758452892 CET49950443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:21.758486986 CET4434995013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:21.758548021 CET49950443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:21.758662939 CET49950443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:21.758697987 CET4434995013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:21.850285053 CET4434994713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:21.893975019 CET49947443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:21.893996954 CET4434994713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:21.894479990 CET49947443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:21.894484997 CET4434994713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:22.056816101 CET49944443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:22.056866884 CET4434994413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:22.192775011 CET4434994613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:22.195796013 CET4434994613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:22.195892096 CET49946443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:22.195960045 CET49946443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:22.195960045 CET49946443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:22.195996046 CET4434994613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:22.196018934 CET4434994613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:22.198573112 CET49951443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:22.198617935 CET4434995113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:22.198704958 CET49951443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:22.198838949 CET49951443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:22.198857069 CET4434995113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:22.330602884 CET4434994713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:22.333668947 CET4434994713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:22.333738089 CET49947443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:22.333800077 CET49947443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:22.333817005 CET4434994713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:22.333825111 CET49947443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:22.333830118 CET4434994713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:22.335834026 CET49952443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:22.335916996 CET4434995213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:22.336004019 CET49952443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:22.336117983 CET49952443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:22.336139917 CET4434995213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:23.524188995 CET4434994813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:23.526204109 CET49948443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:23.526294947 CET4434994813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:23.526998043 CET49948443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:23.527014017 CET4434994813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:23.606117010 CET4434995013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:23.606499910 CET49950443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:23.606548071 CET4434995013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:23.606875896 CET49950443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:23.606888056 CET4434995013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:23.673257113 CET4434994913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:23.673626900 CET49949443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:23.673702955 CET4434994913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:23.673991919 CET49949443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:23.674009085 CET4434994913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:23.967225075 CET4434994813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:23.970204115 CET4434994813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:23.971379042 CET49948443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:23.971443892 CET49948443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:23.971443892 CET49948443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:23.971486092 CET4434994813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:23.971513987 CET4434994813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:23.974049091 CET49953443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:23.974095106 CET4434995313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:23.974175930 CET49953443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:23.974301100 CET49953443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:23.974313974 CET4434995313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:23.989684105 CET4434995113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:23.991978884 CET49951443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:23.992028952 CET4434995113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:23.992393017 CET49951443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:23.992407084 CET4434995113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:24.049340010 CET4434995013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:24.049397945 CET4434995013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:24.049513102 CET49950443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:24.049567938 CET49950443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:24.049587011 CET4434995013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:24.049612045 CET49950443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:24.049624920 CET4434995013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:24.052319050 CET49954443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:24.052434921 CET4434995413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:24.052522898 CET49954443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:24.052651882 CET49954443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:24.052687883 CET4434995413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:24.128528118 CET4434994913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:24.131540060 CET4434994913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:24.131633043 CET49949443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:24.135929108 CET49949443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:24.135968924 CET4434994913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:24.136004925 CET49949443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:24.136022091 CET4434994913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:24.140011072 CET49955443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:24.140043020 CET4434995513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:24.140130043 CET49955443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:24.140242100 CET49955443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:24.140252113 CET4434995513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:24.189007044 CET4434995213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:24.189450979 CET49952443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:24.189500093 CET4434995213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:24.189868927 CET49952443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:24.189882040 CET4434995213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:24.447519064 CET4434995113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:24.450634956 CET4434995113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:24.450737000 CET49951443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:24.450750113 CET4434995113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:24.450822115 CET49951443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:24.462409019 CET49951443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:24.462436914 CET4434995113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:24.462464094 CET49951443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:24.462475061 CET4434995113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:24.542830944 CET49956443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:24.542931080 CET4434995613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:24.543020964 CET49956443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:24.543231010 CET49956443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:24.543271065 CET4434995613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:24.561916113 CET80049906139.162.100.28192.168.2.4
                                      Nov 24, 2024 16:09:24.561995029 CET49906800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:09:24.569886923 CET49906800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:09:24.586420059 CET80049905139.162.100.28192.168.2.4
                                      Nov 24, 2024 16:09:24.586520910 CET49905800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:09:24.594361067 CET49927800192.168.2.4139.162.100.28
                                      Nov 24, 2024 16:09:24.641936064 CET4434995213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:24.645260096 CET4434995213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:24.645334959 CET49952443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:24.645459890 CET49952443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:24.645490885 CET4434995213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:24.645519018 CET49952443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:24.645531893 CET4434995213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:24.649350882 CET49957443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:24.649451971 CET4434995713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:24.649521112 CET49957443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:24.649904013 CET49957443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:24.649941921 CET4434995713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:24.689384937 CET80049906139.162.100.28192.168.2.4
                                      Nov 24, 2024 16:09:24.713995934 CET80049927139.162.100.28192.168.2.4
                                      Nov 24, 2024 16:09:25.790204048 CET4434995313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:25.790764093 CET49953443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:25.790786028 CET4434995313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:25.791111946 CET49953443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:25.791116953 CET4434995313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:25.935605049 CET4434995513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:25.939877033 CET49955443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:25.939902067 CET4434995513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:25.940604925 CET49955443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:25.940608978 CET4434995513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:25.949898958 CET4434995413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:25.950299025 CET49954443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:25.950352907 CET4434995413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:25.950685024 CET49954443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:25.950702906 CET4434995413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:26.235841990 CET4434995313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:26.239454031 CET4434995313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:26.239569902 CET4434995313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:26.239615917 CET49953443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:26.239631891 CET49953443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:26.239665985 CET49953443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:26.239681959 CET4434995313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:26.239691019 CET49953443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:26.239697933 CET4434995313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:26.242130995 CET49958443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:26.242196083 CET4434995813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:26.242311001 CET49958443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:26.242434025 CET49958443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:26.242468119 CET4434995813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:26.329845905 CET4434995613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:26.330388069 CET49956443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:26.330429077 CET4434995613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:26.330782890 CET49956443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:26.330796003 CET4434995613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:26.380803108 CET4434995513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:26.383790016 CET4434995513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:26.383893967 CET4434995513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:26.384052992 CET49955443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:26.384052992 CET49955443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:26.385479927 CET49955443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:26.385489941 CET4434995513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:26.386758089 CET49959443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:26.386826038 CET4434995913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:26.386914968 CET49959443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:26.387042999 CET49959443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:26.387065887 CET4434995913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:26.404238939 CET4434995413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:26.407464027 CET4434995413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:26.407532930 CET49954443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:26.407593012 CET49954443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:26.407593012 CET49954443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:26.407627106 CET4434995413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:26.407650948 CET4434995413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:26.409565926 CET49960443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:26.409631014 CET4434996013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:26.409729958 CET49960443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:26.409838915 CET49960443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:26.409861088 CET4434996013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:26.506354094 CET4434995713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:26.506756067 CET49957443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:26.506797075 CET4434995713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:26.507157087 CET49957443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:26.507168055 CET4434995713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:26.896898031 CET4434995613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:26.897053957 CET4434995613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:26.897229910 CET49956443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:26.919820070 CET49956443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:26.919820070 CET49956443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:26.919853926 CET4434995613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:26.919881105 CET4434995613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:26.960985899 CET4434995713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:26.963795900 CET4434995713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:26.963911057 CET4434995713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:26.963974953 CET49957443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:26.965488911 CET49957443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:27.047477961 CET49957443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:27.047528982 CET4434995713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:27.059081078 CET49961443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:27.059130907 CET4434996113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:27.059185982 CET49961443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:27.060209990 CET49961443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:27.060225010 CET4434996113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:27.066420078 CET49962443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:27.066493988 CET4434996213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:27.066560984 CET49962443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:27.066804886 CET49962443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:27.066838980 CET4434996213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.224652052 CET4434995813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.225908995 CET49958443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:28.225953102 CET4434995813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.226550102 CET49958443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:28.226557016 CET4434995813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.233104944 CET4434996013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.233814955 CET49960443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:28.233891964 CET4434996013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.234185934 CET49960443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:28.234205008 CET4434996013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.366991997 CET4434995913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.367866039 CET49959443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:28.367927074 CET4434995913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.368323088 CET49959443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:28.368339062 CET4434995913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.671299934 CET4434996013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.671329975 CET4434996013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.671416044 CET49960443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:28.671447992 CET4434996013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.671650887 CET49960443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:28.671684027 CET4434996013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.671706915 CET49960443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:28.671845913 CET4434996013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.671875000 CET4434996013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.673521996 CET49960443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:28.674318075 CET49963443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:28.674366951 CET4434996313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.674441099 CET49963443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:28.674609900 CET49963443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:28.674622059 CET4434996313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.679403067 CET4434995813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.687237978 CET4434995813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.687341928 CET49958443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:28.687482119 CET49958443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:28.687482119 CET49958443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:28.687520981 CET4434995813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.687551975 CET4434995813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.689277887 CET49964443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:28.689357042 CET4434996413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.689429045 CET49964443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:28.689544916 CET49964443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:28.689578056 CET4434996413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.818888903 CET4434996113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.821806908 CET49961443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:28.821825027 CET4434996113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.822491884 CET49961443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:28.822498083 CET4434996113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.854873896 CET4434995913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.854922056 CET4434995913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.855035067 CET49959443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:28.855083942 CET4434995913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.858494997 CET4434995913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.858969927 CET49959443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:28.858969927 CET49959443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:28.859016895 CET4434995913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.859046936 CET49959443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:28.859062910 CET4434995913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.860930920 CET49965443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:28.861008883 CET4434996513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.861304998 CET49965443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:28.861433029 CET49965443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:28.861485004 CET4434996513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.882848978 CET4434996213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.883227110 CET49962443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:28.883265018 CET4434996213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:28.883615017 CET49962443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:28.883625984 CET4434996213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:29.253619909 CET4434996113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:29.253705978 CET4434996113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:29.253761053 CET49961443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:29.253777027 CET4434996113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:29.253823042 CET4434996113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:29.253873110 CET49961443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:29.253981113 CET49961443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:29.253998995 CET4434996113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:29.254007101 CET49961443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:29.254012108 CET4434996113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:29.256460905 CET49966443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:29.256517887 CET4434996613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:29.256607056 CET49966443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:29.256750107 CET49966443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:29.256772041 CET4434996613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:29.328417063 CET4434996213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:29.331867933 CET4434996213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:29.332061052 CET49962443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:29.337387085 CET49962443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:29.337424040 CET4434996213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:29.337450027 CET49962443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:29.337464094 CET4434996213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:29.341238976 CET49967443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:29.341281891 CET4434996713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:29.341362000 CET49967443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:29.341523886 CET49967443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:29.341563940 CET4434996713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:30.450287104 CET4434996413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:30.450886965 CET49964443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:30.450942039 CET4434996413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:30.451240063 CET49964443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:30.451251984 CET4434996413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:30.518161058 CET4434996313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:30.518610954 CET49963443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:30.518631935 CET4434996313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:30.518914938 CET49963443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:30.518918991 CET4434996313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:30.652470112 CET4434996513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:30.652873039 CET49965443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:30.652962923 CET4434996513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:30.653234959 CET49965443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:30.653251886 CET4434996513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:30.851730108 CET4434996613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:30.852298975 CET49966443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:30.852343082 CET4434996613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:30.852641106 CET49966443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:30.852650881 CET4434996613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:30.883981943 CET4434996413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:30.887159109 CET4434996413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:30.887377977 CET49964443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:30.887377977 CET49964443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:30.887377977 CET49964443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:30.889846087 CET49968443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:30.889875889 CET4434996813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:30.889938116 CET49968443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:30.890058994 CET49968443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:30.890070915 CET4434996813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:30.974344015 CET4434996313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:30.977574110 CET4434996313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:30.977617025 CET4434996313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:30.977719069 CET49963443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:30.977719069 CET49963443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:30.977719069 CET49963443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:30.979912996 CET49963443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:30.979923010 CET4434996313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:30.979923010 CET49969443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:30.979989052 CET4434996913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:30.980053902 CET49969443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:30.980176926 CET49969443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:30.980209112 CET4434996913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:31.060722113 CET4434996713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:31.061271906 CET49967443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:31.061362982 CET4434996713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:31.061602116 CET49967443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:31.061630964 CET4434996713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:31.106420040 CET4434996513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:31.109643936 CET4434996513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:31.109719038 CET49965443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:31.109750032 CET4434996513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:31.109782934 CET4434996513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:31.109858036 CET49965443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:31.109905005 CET4434996513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:31.109936953 CET49965443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:31.109936953 CET49965443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:31.109957933 CET4434996513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:31.109977007 CET4434996513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:31.112283945 CET49970443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:31.112320900 CET4434997013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:31.112395048 CET49970443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:31.112509012 CET49970443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:31.112521887 CET4434997013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:31.199824095 CET49964443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:31.199862003 CET4434996413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:31.300882101 CET4434996613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:31.303961039 CET4434996613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:31.304030895 CET49966443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:31.304079056 CET49966443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:31.304079056 CET49966443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:31.304116964 CET4434996613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:31.304137945 CET4434996613.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:31.306130886 CET49971443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:31.306169033 CET4434997113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:31.306251049 CET49971443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:31.306385994 CET49971443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:31.306413889 CET4434997113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:31.495646954 CET4434996713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:31.498879910 CET4434996713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:31.498929977 CET4434996713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:31.498945951 CET49967443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:31.499010086 CET49967443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:31.499051094 CET49967443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:31.499051094 CET49967443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:31.499089003 CET4434996713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:31.499115944 CET4434996713.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:31.501050949 CET49972443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:31.501094103 CET4434997213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:31.501180887 CET49972443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:31.501317978 CET49972443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:31.501349926 CET4434997213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:32.619035959 CET4434996813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:32.619733095 CET49968443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:32.619757891 CET4434996813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:32.620249033 CET49968443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:32.620254040 CET4434996813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:32.793911934 CET4434996913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:32.794385910 CET49969443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:32.794450998 CET4434996913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:32.794810057 CET49969443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:32.794825077 CET4434996913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:32.903654099 CET4434997013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:32.904397964 CET49970443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:32.904417038 CET4434997013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:32.904838085 CET49970443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:32.904841900 CET4434997013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:33.058437109 CET4434996813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:33.061747074 CET4434996813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:33.061810970 CET49968443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:33.061923027 CET49968443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:33.061937094 CET4434996813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:33.061949968 CET49968443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:33.061955929 CET4434996813.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:33.064817905 CET49973443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:33.064907074 CET4434997313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:33.064985991 CET49973443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:33.065191984 CET49973443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:33.065226078 CET4434997313.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:33.164858103 CET4434997113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:33.165211916 CET49971443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:33.165252924 CET4434997113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:33.165755987 CET49971443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:33.165769100 CET4434997113.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:33.238013029 CET4434996913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:33.241060019 CET4434996913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:33.241116047 CET49969443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:33.241123915 CET4434996913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:33.241183043 CET49969443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:33.241292953 CET49969443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:33.241322994 CET4434996913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:33.241348028 CET49969443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:33.241364002 CET4434996913.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:33.244070053 CET49974443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:33.244110107 CET4434997413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:33.244182110 CET49974443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:33.244323969 CET49974443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:33.244343042 CET4434997413.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:33.346704960 CET4434997013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:33.348429918 CET4434997213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:33.348819017 CET49972443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:33.348884106 CET4434997213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:33.349379063 CET49972443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:33.349390984 CET4434997213.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:33.350073099 CET4434997013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:33.350142956 CET49970443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:33.350188017 CET49970443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:33.350194931 CET4434997013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:33.350205898 CET49970443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:33.350209951 CET4434997013.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:33.352823019 CET49975443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:33.352865934 CET4434997513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:33.353121042 CET49975443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:33.353251934 CET49975443192.168.2.413.107.246.63
                                      Nov 24, 2024 16:09:33.353279114 CET4434997513.107.246.63192.168.2.4
                                      Nov 24, 2024 16:09:33.405539989 CET80049927139.162.100.28192.168.2.4
                                      Nov 24, 2024 16:09:33.405616045 CET49927800192.168.2.4139.162.100.28
                                      TimestampSource PortDest PortSource IPDest IP
                                      Nov 24, 2024 16:07:12.794663906 CET5417653192.168.2.41.1.1.1
                                      Nov 24, 2024 16:07:25.275652885 CET138138192.168.2.4192.168.2.255
                                      Nov 24, 2024 16:07:30.205024004 CET53529211.1.1.1192.168.2.4
                                      Nov 24, 2024 16:07:30.221059084 CET53573371.1.1.1192.168.2.4
                                      Nov 24, 2024 16:07:33.083244085 CET53521621.1.1.1192.168.2.4
                                      Nov 24, 2024 16:07:33.829705954 CET5809853192.168.2.41.1.1.1
                                      Nov 24, 2024 16:07:33.829852104 CET5767753192.168.2.41.1.1.1
                                      Nov 24, 2024 16:07:33.967340946 CET53576771.1.1.1192.168.2.4
                                      Nov 24, 2024 16:07:33.967384100 CET53580981.1.1.1192.168.2.4
                                      Nov 24, 2024 16:07:42.601896048 CET53623351.1.1.1192.168.2.4
                                      Nov 24, 2024 16:07:50.133133888 CET53532681.1.1.1192.168.2.4
                                      Nov 24, 2024 16:08:08.993643999 CET53639711.1.1.1192.168.2.4
                                      Nov 24, 2024 16:08:29.652462006 CET53629701.1.1.1192.168.2.4
                                      Nov 24, 2024 16:08:31.655236006 CET53532081.1.1.1192.168.2.4
                                      Nov 24, 2024 16:08:59.555888891 CET53585741.1.1.1192.168.2.4
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Nov 24, 2024 16:07:12.794663906 CET192.168.2.41.1.1.10x4a34Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                      Nov 24, 2024 16:07:33.829705954 CET192.168.2.41.1.1.10xaacfStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                      Nov 24, 2024 16:07:33.829852104 CET192.168.2.41.1.1.10x2228Standard query (0)www.google.com65IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Nov 24, 2024 16:07:13.015064001 CET1.1.1.1192.168.2.40x4a34No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                      Nov 24, 2024 16:07:14.962373018 CET1.1.1.1192.168.2.40xf31eNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                      Nov 24, 2024 16:07:14.962373018 CET1.1.1.1192.168.2.40xf31eNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                      Nov 24, 2024 16:07:33.967340946 CET1.1.1.1192.168.2.40x2228No error (0)www.google.com65IN (0x0001)false
                                      Nov 24, 2024 16:07:33.967384100 CET1.1.1.1192.168.2.40xaacfNo error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                      • fs.microsoft.com
                                      • armmf.adobe.com
                                      • slscr.update.microsoft.com
                                      • otelrules.azureedge.net
                                      • 139.162.100.28:800
                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      0192.168.2.449752139.162.100.288001360C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      Nov 24, 2024 16:07:30.188241005 CET470OUTGET //fe2ee3e4-0be8-49b8-a942-f57e5fe83086 HTTP/1.1
                                      Host: 139.162.100.28:800
                                      Connection: keep-alive
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      1192.168.2.449765139.162.100.288001360C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      Nov 24, 2024 16:07:53.334598064 CET496OUTGET //fe2ee3e4-0be8-49b8-a942-f57e5fe83086 HTTP/1.1
                                      Host: 139.162.100.28:800
                                      Connection: keep-alive
                                      Cache-Control: max-age=0
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      2192.168.2.449807139.162.100.288001360C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      Nov 24, 2024 16:08:20.449773073 CET496OUTGET //fe2ee3e4-0be8-49b8-a942-f57e5fe83086 HTTP/1.1
                                      Host: 139.162.100.28:800
                                      Connection: keep-alive
                                      Cache-Control: max-age=0
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      3192.168.2.449905139.162.100.288001360C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      Nov 24, 2024 16:09:02.659415007 CET496OUTGET //fe2ee3e4-0be8-49b8-a942-f57e5fe83086 HTTP/1.1
                                      Host: 139.162.100.28:800
                                      Connection: keep-alive
                                      Cache-Control: max-age=0
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      4192.168.2.449906139.162.100.288001360C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      Nov 24, 2024 16:09:11.333359957 CET496OUTGET //fe2ee3e4-0be8-49b8-a942-f57e5fe83086 HTTP/1.1
                                      Host: 139.162.100.28:800
                                      Connection: keep-alive
                                      Cache-Control: max-age=0
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      5192.168.2.449927139.162.100.288001360C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      Nov 24, 2024 16:09:24.594361067 CET496OUTGET //fe2ee3e4-0be8-49b8-a942-f57e5fe83086 HTTP/1.1
                                      Host: 139.162.100.28:800
                                      Connection: keep-alive
                                      Cache-Control: max-age=0
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      0192.168.2.44973823.218.208.109443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:07:12 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      Accept-Encoding: identity
                                      User-Agent: Microsoft BITS/7.8
                                      Host: fs.microsoft.com
                                      2024-11-24 15:07:12 UTC479INHTTP/1.1 200 OK
                                      Content-Type: application/octet-stream
                                      Server: Kestrel
                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                      X-Ms-ApiVersion: Distribute 1.2
                                      X-Ms-Region: prod-eus-z1
                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                      X-OSID: 2
                                      X-CID: 2
                                      X-CCC: GB
                                      Cache-Control: public, max-age=152779
                                      Date: Sun, 24 Nov 2024 15:07:12 GMT
                                      Connection: close
                                      X-CID: 2


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      1192.168.2.44974223.218.208.109443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:07:14 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      Accept-Encoding: identity
                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                      Range: bytes=0-2147483646
                                      User-Agent: Microsoft BITS/7.8
                                      Host: fs.microsoft.com
                                      2024-11-24 15:07:14 UTC535INHTTP/1.1 200 OK
                                      Content-Type: application/octet-stream
                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                      ApiVersion: Distribute 1.1
                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                      X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                      Cache-Control: public, max-age=152755
                                      Date: Sun, 24 Nov 2024 15:07:14 GMT
                                      Content-Length: 55
                                      Connection: close
                                      X-CID: 2
                                      2024-11-24 15:07:14 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      2192.168.2.44974523.56.162.2044437268C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:07:18 UTC475OUTGET /onboarding/smskillreader.txt HTTP/1.1
                                      Host: armmf.adobe.com
                                      Connection: keep-alive
                                      Accept-Language: en-US,en;q=0.9
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      If-None-Match: "78-5faa31cce96da"
                                      If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
                                      2024-11-24 15:07:18 UTC198INHTTP/1.1 304 Not Modified
                                      Content-Type: text/plain; charset=UTF-8
                                      Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                                      ETag: "78-5faa31cce96da"
                                      Date: Sun, 24 Nov 2024 15:07:18 GMT
                                      Connection: close


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      3192.168.2.44974620.12.23.50443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:07:21 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=XzCF29fPtnHkxER&MD=rLXZTfp5 HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                      Host: slscr.update.microsoft.com
                                      2024-11-24 15:07:21 UTC560INHTTP/1.1 200 OK
                                      Cache-Control: no-cache
                                      Pragma: no-cache
                                      Content-Type: application/octet-stream
                                      Expires: -1
                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                      MS-CorrelationId: d0bba8f9-25d4-4935-80dc-c31da8738de4
                                      MS-RequestId: 90e4dc56-cd9f-49ce-9f83-40d7ec25ad90
                                      MS-CV: TCIOoSZsDUGroIrK.0
                                      X-Microsoft-SLSClientCache: 2880
                                      Content-Disposition: attachment; filename=environment.cab
                                      X-Content-Type-Options: nosniff
                                      Date: Sun, 24 Nov 2024 15:07:21 GMT
                                      Connection: close
                                      Content-Length: 24490
                                      2024-11-24 15:07:21 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                      2024-11-24 15:07:21 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      4192.168.2.44976820.12.23.50443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:00 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=XzCF29fPtnHkxER&MD=rLXZTfp5 HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                      Host: slscr.update.microsoft.com
                                      2024-11-24 15:08:01 UTC560INHTTP/1.1 200 OK
                                      Cache-Control: no-cache
                                      Pragma: no-cache
                                      Content-Type: application/octet-stream
                                      Expires: -1
                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                      MS-CorrelationId: 10fb2101-d78b-4885-bf6c-d6102c8b6ed6
                                      MS-RequestId: 115c0218-4244-42e3-ae9c-e31f81ce2898
                                      MS-CV: xDcasSyJIUSEmAX7.0
                                      X-Microsoft-SLSClientCache: 1440
                                      Content-Disposition: attachment; filename=environment.cab
                                      X-Content-Type-Options: nosniff
                                      Date: Sun, 24 Nov 2024 15:08:00 GMT
                                      Connection: close
                                      Content-Length: 30005
                                      2024-11-24 15:08:01 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                      2024-11-24 15:08:01 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5192.168.2.44976913.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:03 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:03 UTC471INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:03 GMT
                                      Content-Type: text/plain
                                      Content-Length: 218853
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public
                                      Last-Modified: Fri, 22 Nov 2024 01:49:48 GMT
                                      ETag: "0x8DD0A97F285E80B"
                                      x-ms-request-id: ac3306f4-b01e-00ab-523b-3ddafd000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150803Z-15b8b599d886w4hzhC1TEBb4ug00000004ng00000000awrb
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:03 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                      2024-11-24 15:08:03 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                      Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                      2024-11-24 15:08:03 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                      Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                      2024-11-24 15:08:03 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                      Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                      2024-11-24 15:08:03 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                      Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                      2024-11-24 15:08:04 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                      Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                      2024-11-24 15:08:04 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                      Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                      2024-11-24 15:08:04 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                      Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                      2024-11-24 15:08:04 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                      Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                      2024-11-24 15:08:04 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                      Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6192.168.2.44977413.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:06 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:06 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:06 GMT
                                      Content-Type: text/xml
                                      Content-Length: 2160
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                      ETag: "0x8DC582BA3B95D81"
                                      x-ms-request-id: 7268c357-001e-0066-5863-3b561e000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150806Z-178bfbc474bnwsh4hC1NYC2ubs000000062g00000000fe4q
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:06 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7192.168.2.44977213.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:06 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:06 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:06 GMT
                                      Content-Type: text/xml
                                      Content-Length: 2980
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                      ETag: "0x8DC582BA80D96A1"
                                      x-ms-request-id: 8ba1439f-101e-000b-574d-3c5e5c000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150806Z-174c587ffdf4zw2thC1TEBu34000000004n000000000fxuw
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:06 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8192.168.2.44977313.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:06 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:06 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:06 GMT
                                      Content-Type: text/xml
                                      Content-Length: 408
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                      ETag: "0x8DC582BB56D3AFB"
                                      x-ms-request-id: b169a0d5-c01e-00a2-4e03-3e2327000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150806Z-178bfbc474bscnbchC1NYCe7eg000000068g000000008vhd
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:06 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9192.168.2.44977113.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:06 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:06 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:06 GMT
                                      Content-Type: text/xml
                                      Content-Length: 450
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                      ETag: "0x8DC582BD4C869AE"
                                      x-ms-request-id: 09eab654-301e-0000-5355-3deecc000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150806Z-15b8b599d88cn5thhC1TEBqxkn00000004m0000000000wux
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:06 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10192.168.2.44977013.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:06 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:06 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:06 GMT
                                      Content-Type: text/xml
                                      Content-Length: 3788
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                      ETag: "0x8DC582BAC2126A6"
                                      x-ms-request-id: 3b133675-d01e-002b-536c-3d25fb000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150806Z-15b8b599d88wn9hhhC1TEBry0g00000004m000000000efnk
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:06 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11192.168.2.44977513.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:08 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:08 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:08 GMT
                                      Content-Type: text/xml
                                      Content-Length: 474
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                      ETag: "0x8DC582B9964B277"
                                      x-ms-request-id: 65361fd5-201e-0033-283f-3cb167000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150808Z-15b8b599d88phfhnhC1TEBr51n00000004ng00000000f4cs
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:08 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12192.168.2.44977613.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:08 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:08 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:08 GMT
                                      Content-Type: text/xml
                                      Content-Length: 415
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                      ETag: "0x8DC582B9F6F3512"
                                      x-ms-request-id: 51fbd25c-e01e-0020-5e4d-3cde90000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150808Z-15b8b599d88f9wfchC1TEBm2kc00000004t00000000054qq
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:08 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13192.168.2.44977913.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:08 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:08 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:08 GMT
                                      Content-Type: text/xml
                                      Content-Length: 467
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                      ETag: "0x8DC582BA6C038BC"
                                      x-ms-request-id: 6ebbc676-001e-005a-784b-3cc3d0000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150808Z-15b8b599d885v8r9hC1TEB104g00000004m000000000durb
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:08 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14192.168.2.44977713.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:08 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:08 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:08 GMT
                                      Content-Type: text/xml
                                      Content-Length: 471
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                      ETag: "0x8DC582BB10C598B"
                                      x-ms-request-id: 4bad8666-601e-0032-490e-3eeebb000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150808Z-178bfbc474bpnd5vhC1NYC4vr4000000063g0000000096w0
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:08 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15192.168.2.44977813.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:08 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:08 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:08 GMT
                                      Content-Type: text/xml
                                      Content-Length: 632
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                      ETag: "0x8DC582BB6E3779E"
                                      x-ms-request-id: 5e8702c1-301e-000c-0b8f-3b323f000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150808Z-174c587ffdfcb7qhhC1TEB3x7000000004t00000000008eu
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:08 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16192.168.2.44978013.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:10 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:11 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:10 GMT
                                      Content-Type: text/xml
                                      Content-Length: 407
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                      ETag: "0x8DC582BBAD04B7B"
                                      x-ms-request-id: 239436ba-d01e-0028-7bd5-3b7896000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150810Z-15b8b599d88hd9g7hC1TEBp75c00000004kg000000008mhr
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:11 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17192.168.2.44978113.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:10 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:11 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:10 GMT
                                      Content-Type: text/xml
                                      Content-Length: 486
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                      ETag: "0x8DC582BB344914B"
                                      x-ms-request-id: 9bcae678-901e-007b-2946-3cac50000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150810Z-15b8b599d88vp97chC1TEB5pzw00000004kg000000008w28
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:11 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18192.168.2.44978413.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:10 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:11 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:10 GMT
                                      Content-Type: text/xml
                                      Content-Length: 407
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                      ETag: "0x8DC582B9698189B"
                                      x-ms-request-id: a69f297f-901e-002a-244c-3c7a27000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150810Z-15b8b599d88m7pn7hC1TEB4axw00000004rg000000002faa
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:11 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19192.168.2.44978213.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:10 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:11 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:11 GMT
                                      Content-Type: text/xml
                                      Content-Length: 427
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                      ETag: "0x8DC582BA310DA18"
                                      x-ms-request-id: 922c5f4e-601e-005c-577c-3bf06f000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150811Z-174c587ffdf9xbcchC1TEBxkz400000004bg00000000kcbc
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:11 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20192.168.2.44978313.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:10 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:11 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:11 GMT
                                      Content-Type: text/xml
                                      Content-Length: 486
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                      ETag: "0x8DC582B9018290B"
                                      x-ms-request-id: aff2abcc-f01e-0003-4547-3c4453000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150811Z-178bfbc474bh5zbqhC1NYCkdug000000060000000000e520
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:11 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21192.168.2.44978513.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:12 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:13 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:13 GMT
                                      Content-Type: text/xml
                                      Content-Length: 469
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                      ETag: "0x8DC582BBA701121"
                                      x-ms-request-id: 63e0f5a8-701e-0032-207a-3ba540000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150813Z-174c587ffdfb5q56hC1TEB04kg00000004f000000000edyp
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:13 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22192.168.2.44978713.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:12 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:13 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:13 GMT
                                      Content-Type: text/xml
                                      Content-Length: 477
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                      ETag: "0x8DC582BB8CEAC16"
                                      x-ms-request-id: caffefd3-a01e-003d-6e3c-3c98d7000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150813Z-178bfbc474bgvl54hC1NYCsfuw0000000660000000003190
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:13 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23192.168.2.44978613.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:13 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:13 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:13 GMT
                                      Content-Type: text/xml
                                      Content-Length: 415
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                      ETag: "0x8DC582BA41997E3"
                                      x-ms-request-id: 9bf3f441-f01e-003f-246b-3bd19d000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150813Z-178bfbc474bwlrhlhC1NYCy3kg0000000660000000004zr1
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24192.168.2.44978813.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:13 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:13 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:13 GMT
                                      Content-Type: text/xml
                                      Content-Length: 464
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                      ETag: "0x8DC582B97FB6C3C"
                                      x-ms-request-id: 918e3103-701e-0097-4a7c-3bb8c1000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150813Z-174c587ffdfb74xqhC1TEBhabc00000004k000000000dmng
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:13 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25192.168.2.44978913.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:13 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:13 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:13 GMT
                                      Content-Type: text/xml
                                      Content-Length: 494
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                      ETag: "0x8DC582BB7010D66"
                                      x-ms-request-id: f1d8b84e-f01e-0096-7de6-3d10ef000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150813Z-178bfbc474bv7whqhC1NYC1fg40000000660000000005dhy
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:13 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26192.168.2.44979013.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:15 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:15 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:15 GMT
                                      Content-Type: text/xml
                                      Content-Length: 419
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                      ETag: "0x8DC582B9748630E"
                                      x-ms-request-id: 54e83703-c01e-00a1-7d1b-3e7e4a000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150815Z-174c587ffdftjz9shC1TEBsh9800000004cg00000000g4nm
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:15 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      27192.168.2.44979113.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:15 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:15 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:15 GMT
                                      Content-Type: text/xml
                                      Content-Length: 472
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                      ETag: "0x8DC582B9DACDF62"
                                      x-ms-request-id: 95105883-701e-001e-6118-3df5e6000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150815Z-178bfbc474bv7whqhC1NYC1fg4000000060000000000g9hh
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      28192.168.2.44979213.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:15 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:15 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:15 GMT
                                      Content-Type: text/xml
                                      Content-Length: 404
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                      ETag: "0x8DC582B9E8EE0F3"
                                      x-ms-request-id: 0be92aa4-301e-006e-24ea-3df018000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150815Z-178bfbc474brk967hC1NYCfu6000000005tg00000000g217
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:15 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      29192.168.2.44979313.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:15 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:15 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:15 GMT
                                      Content-Type: text/xml
                                      Content-Length: 468
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                      ETag: "0x8DC582B9C8E04C8"
                                      x-ms-request-id: 70a27cfa-201e-0051-248c-3a7340000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150815Z-174c587ffdf7t49mhC1TEB4qbg00000004n0000000000p1f
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:15 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      30192.168.2.44979413.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:15 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:15 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:15 GMT
                                      Content-Type: text/xml
                                      Content-Length: 428
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                      ETag: "0x8DC582BAC4F34CA"
                                      x-ms-request-id: 8dcc739e-c01e-0034-371d-3e2af6000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150815Z-15b8b599d88tmlzshC1TEB4xpn00000004gg000000008030
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:15 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      31192.168.2.44979513.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:17 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:17 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:17 GMT
                                      Content-Type: text/xml
                                      Content-Length: 499
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                      ETag: "0x8DC582B98CEC9F6"
                                      x-ms-request-id: 3eb19cd4-801e-00ac-194b-3cfd65000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150817Z-15b8b599d88phfhnhC1TEBr51n00000004r0000000009wah
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:17 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      32192.168.2.44979613.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:17 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:17 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:17 GMT
                                      Content-Type: text/xml
                                      Content-Length: 415
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                      ETag: "0x8DC582B988EBD12"
                                      x-ms-request-id: 87817176-601e-003e-034d-3c3248000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150817Z-15b8b599d88pxmdghC1TEBux9c00000004q000000000bq3p
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:17 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      33192.168.2.44979713.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:17 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:18 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:17 GMT
                                      Content-Type: text/xml
                                      Content-Length: 471
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                      ETag: "0x8DC582BB5815C4C"
                                      x-ms-request-id: 9053a11e-c01e-0046-640f-3d2db9000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150817Z-178bfbc474btrnf9hC1NYCb80g000000068000000000b14e
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:18 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      34192.168.2.44979813.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:17 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:18 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:18 GMT
                                      Content-Type: text/xml
                                      Content-Length: 419
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                      ETag: "0x8DC582BB32BB5CB"
                                      x-ms-request-id: bd408748-301e-0052-28b9-3d65d6000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150818Z-15b8b599d886w4hzhC1TEBb4ug00000004p0000000009pm6
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:18 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      35192.168.2.44979913.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:17 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:18 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:18 GMT
                                      Content-Type: text/xml
                                      Content-Length: 494
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                      ETag: "0x8DC582BB8972972"
                                      x-ms-request-id: ea8695b1-901e-002a-7283-3b7a27000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150818Z-174c587ffdf4zw2thC1TEBu34000000004q00000000099sv
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:18 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      36192.168.2.44980013.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:19 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:20 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:19 GMT
                                      Content-Type: text/xml
                                      Content-Length: 420
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                      ETag: "0x8DC582B9DAE3EC0"
                                      x-ms-request-id: df8835e2-601e-0002-5b4e-3ca786000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150819Z-15b8b599d88vp97chC1TEB5pzw00000004pg000000001wyp
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:20 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      37192.168.2.44980113.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:19 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:20 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:20 GMT
                                      Content-Type: text/xml
                                      Content-Length: 472
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                      ETag: "0x8DC582B9D43097E"
                                      x-ms-request-id: a7e2d1bd-a01e-0032-531b-3d1949000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150820Z-178bfbc474btrnf9hC1NYCb80g00000006cg000000000ac3
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:20 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      38192.168.2.44980213.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:19 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:20 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:20 GMT
                                      Content-Type: text/xml
                                      Content-Length: 427
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                      ETag: "0x8DC582BA909FA21"
                                      x-ms-request-id: 3c6e4b4f-901e-005b-7308-3d2005000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150820Z-178bfbc474btvfdfhC1NYCa2en000000065g00000000av9n
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:20 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      39192.168.2.44980413.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:19 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:20 UTC491INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:20 GMT
                                      Content-Type: text/xml
                                      Content-Length: 423
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                      ETag: "0x8DC582BB7564CE8"
                                      x-ms-request-id: 043e45ca-501e-0078-1031-3e06cf000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150820Z-15b8b599d88m7pn7hC1TEB4axw00000004s00000000015w3
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L1_T2
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:20 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      40192.168.2.44980313.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:19 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:20 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:20 GMT
                                      Content-Type: text/xml
                                      Content-Length: 486
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                      ETag: "0x8DC582B92FCB436"
                                      x-ms-request-id: 20caaba8-701e-005c-0363-3bbb94000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150820Z-178bfbc474b9xljthC1NYCtw940000000640000000002fts
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:20 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      41192.168.2.44980513.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:21 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:22 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:22 GMT
                                      Content-Type: text/xml
                                      Content-Length: 478
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                      ETag: "0x8DC582B9B233827"
                                      x-ms-request-id: 4b4d3db7-601e-003d-0147-3c6f25000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150822Z-178bfbc474b9xljthC1NYCtw9400000005x000000000hrp3
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:22 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      42192.168.2.44980613.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:22 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:22 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:22 GMT
                                      Content-Type: text/xml
                                      Content-Length: 404
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                      ETag: "0x8DC582B95C61A3C"
                                      x-ms-request-id: 33a5509c-101e-00a2-2819-3d9f2e000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150822Z-178bfbc474bbbqrhhC1NYCvw7400000006bg000000002n4f
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:22 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      43192.168.2.44980913.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:22 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:22 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:22 GMT
                                      Content-Type: text/xml
                                      Content-Length: 468
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                      ETag: "0x8DC582BB046B576"
                                      x-ms-request-id: e83eb970-001e-0046-777e-3ada4b000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150822Z-174c587ffdftjz9shC1TEBsh9800000004hg0000000021fs
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:22 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      44192.168.2.44981013.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:22 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:22 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:22 GMT
                                      Content-Type: text/xml
                                      Content-Length: 400
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                      ETag: "0x8DC582BB2D62837"
                                      x-ms-request-id: bfe6d614-201e-006e-7a8c-3abbe3000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150822Z-174c587ffdfks6tlhC1TEBeza400000004s0000000003854
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:22 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      45192.168.2.44981113.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:22 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:22 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:22 GMT
                                      Content-Type: text/xml
                                      Content-Length: 479
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                      ETag: "0x8DC582BB7D702D0"
                                      x-ms-request-id: 171ae584-101e-005a-6763-3b882b000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150822Z-178bfbc474bvjk8shC1NYC83ns00000005w000000000f2nw
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:22 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      46192.168.2.44981313.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:24 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:24 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:24 GMT
                                      Content-Type: text/xml
                                      Content-Length: 475
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                      ETag: "0x8DC582BB2BE84FD"
                                      x-ms-request-id: 075488ae-001e-0065-2f1a-3e0b73000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150824Z-15b8b599d88z9sc7hC1TEBkr4w00000004tg000000003t0y
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:24 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      47192.168.2.44981213.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:24 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:24 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:24 GMT
                                      Content-Type: text/xml
                                      Content-Length: 425
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                      ETag: "0x8DC582BBA25094F"
                                      x-ms-request-id: c6d12e38-b01e-0001-1cfc-3d46e2000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150824Z-178bfbc474bwlrhlhC1NYCy3kg000000061000000000gg49
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:24 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      48192.168.2.44981513.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:24 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:24 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:24 GMT
                                      Content-Type: text/xml
                                      Content-Length: 491
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                      ETag: "0x8DC582B98B88612"
                                      x-ms-request-id: 89d933d2-101e-0028-046e-3c8f64000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150824Z-174c587ffdfmlsmvhC1TEBvyks00000004v0000000001gtm
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:24 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      49192.168.2.44981413.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:24 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:25 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:24 GMT
                                      Content-Type: text/xml
                                      Content-Length: 448
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                      ETag: "0x8DC582BB389F49B"
                                      x-ms-request-id: 2822332a-801e-002a-6c23-3d31dc000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150824Z-178bfbc474b7cbwqhC1NYC8z4n0000000610000000009h5d
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:25 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      50192.168.2.44981613.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:24 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:25 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:24 GMT
                                      Content-Type: text/xml
                                      Content-Length: 416
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                      ETag: "0x8DC582BAEA4B445"
                                      x-ms-request-id: ecf1de78-401e-0047-5d4b-3c8597000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150824Z-15b8b599d88l2dpthC1TEBmzr000000004hg00000000aahv
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:25 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      51192.168.2.44981713.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:26 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:27 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:26 GMT
                                      Content-Type: text/xml
                                      Content-Length: 479
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                      ETag: "0x8DC582B989EE75B"
                                      x-ms-request-id: 0aa534f7-c01e-0014-501a-3ea6a3000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150826Z-178bfbc474b9xljthC1NYCtw940000000620000000007k92
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:27 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      52192.168.2.44981813.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:26 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:27 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:26 GMT
                                      Content-Type: text/xml
                                      Content-Length: 415
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                      ETag: "0x8DC582BA80D96A1"
                                      x-ms-request-id: 4ec76ea5-a01e-006f-014e-3c13cd000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150826Z-178bfbc474bscnbchC1NYCe7eg000000068000000000aarz
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:27 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      53192.168.2.44981913.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:26 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:27 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:27 GMT
                                      Content-Type: text/xml
                                      Content-Length: 471
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                      ETag: "0x8DC582B97E6FCDD"
                                      x-ms-request-id: 79a9dcb6-201e-003c-1c7b-3b30f9000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150827Z-178bfbc474bbbqrhhC1NYCvw74000000065000000000gp7u
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:27 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      54192.168.2.44982013.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:26 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:27 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:27 GMT
                                      Content-Type: text/xml
                                      Content-Length: 419
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                      ETag: "0x8DC582B9C710B28"
                                      x-ms-request-id: 2b57feed-101e-0028-5221-3c8f64000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150827Z-178bfbc474bv7whqhC1NYC1fg4000000063000000000c0vh
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:27 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      55192.168.2.44982113.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:26 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:27 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:27 GMT
                                      Content-Type: text/xml
                                      Content-Length: 477
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                      ETag: "0x8DC582BA54DCC28"
                                      x-ms-request-id: 40c83c0a-001e-00ad-1e79-3b554b000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150827Z-174c587ffdfdwxdvhC1TEB1c4n00000004d000000000n93c
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:27 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      56192.168.2.44982213.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:28 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:29 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:29 GMT
                                      Content-Type: text/xml
                                      Content-Length: 419
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                      ETag: "0x8DC582BB7F164C3"
                                      x-ms-request-id: 7bd180c9-401e-008c-0e8c-3a86c2000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150829Z-174c587ffdfx984chC1TEB676g00000004m000000000ad3m
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:29 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      57192.168.2.44982313.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:28 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:29 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:29 GMT
                                      Content-Type: text/xml
                                      Content-Length: 477
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                      ETag: "0x8DC582BA48B5BDD"
                                      x-ms-request-id: 4a2b4f75-b01e-0084-04e2-3dd736000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150829Z-174c587ffdfn4nhwhC1TEB2nbc00000004t0000000000cut
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:29 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      58192.168.2.44982413.107.246.634431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:29 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:29 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:29 GMT
                                      Content-Type: text/xml
                                      Content-Length: 419
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                      ETag: "0x8DC582B9FF95F80"
                                      x-ms-request-id: 1e280d2f-401e-0029-0d7f-3b9b43000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150829Z-174c587ffdf8fcgwhC1TEBnn7000000004r000000000eueb
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:29 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      59192.168.2.44982613.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:29 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:29 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:29 GMT
                                      Content-Type: text/xml
                                      Content-Length: 468
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                      ETag: "0x8DC582BB3EAF226"
                                      x-ms-request-id: ea05e59b-301e-0033-4bf7-3cfa9c000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150829Z-178bfbc474bq2pr7hC1NYCkfgg00000006b0000000003ub2
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:29 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      60192.168.2.44982513.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:29 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:29 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:29 GMT
                                      Content-Type: text/xml
                                      Content-Length: 472
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                      ETag: "0x8DC582BB650C2EC"
                                      x-ms-request-id: 0fd64145-d01e-0028-790a-3d7896000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150829Z-178bfbc474bw8bwphC1NYC38b400000005w000000000ehsb
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      61192.168.2.44982713.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:31 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:31 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:31 GMT
                                      Content-Type: text/xml
                                      Content-Length: 485
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                      ETag: "0x8DC582BB9769355"
                                      x-ms-request-id: c63dd3a8-001e-0017-61d8-3d0c3c000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150831Z-178bfbc474brk967hC1NYCfu600000000610000000001846
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:31 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      62192.168.2.44982813.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:31 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:31 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:31 GMT
                                      Content-Type: text/xml
                                      Content-Length: 411
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                      ETag: "0x8DC582B989AF051"
                                      x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150831Z-174c587ffdfl22mzhC1TEBk40c00000004ug000000002ysw
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:31 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      63192.168.2.44983013.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:31 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:32 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:31 GMT
                                      Content-Type: text/xml
                                      Content-Length: 470
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                      ETag: "0x8DC582BBB181F65"
                                      x-ms-request-id: db5fa324-001e-00ad-2244-3c554b000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150831Z-174c587ffdf59vqchC1TEByk6800000004q000000000fmky
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:32 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      64192.168.2.44983113.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:31 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:32 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:31 GMT
                                      Content-Type: text/xml
                                      Content-Length: 427
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                      ETag: "0x8DC582BB556A907"
                                      x-ms-request-id: 41485cca-c01e-0034-71f5-3c2af6000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150831Z-178bfbc474bbbqrhhC1NYCvw74000000067000000000ch1v
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:32 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      65192.168.2.44983213.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:31 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:32 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:32 GMT
                                      Content-Type: text/xml
                                      Content-Length: 502
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                      ETag: "0x8DC582BB6A0D312"
                                      x-ms-request-id: c229ce53-501e-008f-23c3-3b9054000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150832Z-15b8b599d885v8r9hC1TEB104g00000004h000000000k3wb
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:32 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      66192.168.2.44983313.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:33 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:34 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:33 GMT
                                      Content-Type: text/xml
                                      Content-Length: 407
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                      ETag: "0x8DC582B9D30478D"
                                      x-ms-request-id: 0ecd932e-001e-0066-5d4b-3c561e000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150833Z-15b8b599d88hd9g7hC1TEBp75c00000004gg00000000ctrd
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:34 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      67192.168.2.44983413.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:33 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:34 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:33 GMT
                                      Content-Type: text/xml
                                      Content-Length: 474
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                      ETag: "0x8DC582BB3F48DAE"
                                      x-ms-request-id: f3939d66-c01e-00ad-3d3c-3ca2b9000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150833Z-178bfbc474brk967hC1NYCfu6000000005yg000000006uxn
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:34 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      68192.168.2.44983513.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:33 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:34 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:34 GMT
                                      Content-Type: text/xml
                                      Content-Length: 408
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                      ETag: "0x8DC582BB9B6040B"
                                      x-ms-request-id: 606a4207-501e-005b-157e-3bd7f7000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150834Z-174c587ffdf8lw6dhC1TEBkgs800000004g000000000kqyb
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:34 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      69192.168.2.44983613.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:34 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:34 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:34 GMT
                                      Content-Type: text/xml
                                      Content-Length: 469
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                      ETag: "0x8DC582BB3CAEBB8"
                                      x-ms-request-id: edaf41ae-201e-0051-5e49-3c7340000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150834Z-174c587ffdf59vqchC1TEByk6800000004u00000000046np
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:34 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      70192.168.2.44983713.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:34 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:34 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:34 GMT
                                      Content-Type: text/xml
                                      Content-Length: 416
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                      ETag: "0x8DC582BB5284CCE"
                                      x-ms-request-id: 93d7ba64-801e-002a-7fce-3b31dc000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150834Z-15b8b599d88m7pn7hC1TEB4axw00000004kg00000000dqxd
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:34 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      71192.168.2.44983913.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:35 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:36 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:36 GMT
                                      Content-Type: text/xml
                                      Content-Length: 472
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                      ETag: "0x8DC582B91EAD002"
                                      x-ms-request-id: 00606c4f-d01e-0014-08c3-3bed58000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150836Z-15b8b599d88phfhnhC1TEBr51n00000004m000000000kdt4
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:36 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      72192.168.2.44984013.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:35 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:36 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:36 GMT
                                      Content-Type: text/xml
                                      Content-Length: 432
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                      ETag: "0x8DC582BAABA2A10"
                                      x-ms-request-id: 23cbbb45-601e-0084-4e3d-3c6b3f000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150836Z-15b8b599d882l6clhC1TEBxd5c00000004gg0000000087dq
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:36 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      73192.168.2.44984113.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:36 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:36 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:36 GMT
                                      Content-Type: text/xml
                                      Content-Length: 475
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                      ETag: "0x8DC582BBA740822"
                                      x-ms-request-id: f6b442c9-f01e-0099-104b-3e9171000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150836Z-15b8b599d88qw29phC1TEB5zag00000004h000000000dskr
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:36 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      74192.168.2.44984213.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:36 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:36 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:36 GMT
                                      Content-Type: text/xml
                                      Content-Length: 427
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                      ETag: "0x8DC582BB464F255"
                                      x-ms-request-id: 3d26e0c5-e01e-0020-6638-3cde90000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150836Z-178bfbc474bwlrhlhC1NYCy3kg00000006600000000050t6
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:36 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      75192.168.2.44984313.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:36 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:36 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:36 GMT
                                      Content-Type: text/xml
                                      Content-Length: 474
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                      ETag: "0x8DC582BA4037B0D"
                                      x-ms-request-id: ba159eff-a01e-000d-0e45-3cd1ea000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150836Z-178bfbc474bwlrhlhC1NYCy3kg000000064g000000008tqk
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:36 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      76192.168.2.44984413.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:38 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:38 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:38 GMT
                                      Content-Type: text/xml
                                      Content-Length: 419
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                      ETag: "0x8DC582BA6CF78C8"
                                      x-ms-request-id: 38897bff-401e-000a-368c-3a4a7b000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150838Z-174c587ffdf8fcgwhC1TEBnn7000000004v0000000001kec
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      77192.168.2.44984513.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:38 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:38 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:38 GMT
                                      Content-Type: text/xml
                                      Content-Length: 472
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                      ETag: "0x8DC582B984BF177"
                                      x-ms-request-id: dd6dc7e9-901e-008f-3238-3c67a6000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150838Z-15b8b599d88f9wfchC1TEBm2kc00000004n000000000h19z
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      78192.168.2.44984613.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:38 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:39 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:38 GMT
                                      Content-Type: text/xml
                                      Content-Length: 405
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                      ETag: "0x8DC582B942B6AFF"
                                      x-ms-request-id: 4d626343-d01e-0028-4b44-3c7896000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150838Z-178bfbc474bwlrhlhC1NYCy3kg0000000640000000009h4n
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:39 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      79192.168.2.44984713.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:38 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:39 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:38 GMT
                                      Content-Type: text/xml
                                      Content-Length: 468
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                      ETag: "0x8DC582BBA642BF4"
                                      x-ms-request-id: c8277487-201e-0051-68a5-3b7340000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150838Z-15b8b599d88l2dpthC1TEBmzr000000004kg000000008e1e
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:39 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      80192.168.2.44984813.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:38 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:39 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:39 GMT
                                      Content-Type: text/xml
                                      Content-Length: 174
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                      ETag: "0x8DC582B91D80E15"
                                      x-ms-request-id: 5556881b-d01e-008e-6531-3c387a000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150839Z-178bfbc474btvfdfhC1NYCa2en000000065g00000000avv5
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:39 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      81192.168.2.44984913.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:40 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:40 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:40 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1952
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                      ETag: "0x8DC582B956B0F3D"
                                      x-ms-request-id: c53d1c68-c01e-0079-4ae2-3de51a000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150840Z-178bfbc474b7cbwqhC1NYC8z4n0000000620000000007c73
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:40 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      82192.168.2.44985013.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:40 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:40 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:40 GMT
                                      Content-Type: text/xml
                                      Content-Length: 958
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                      ETag: "0x8DC582BA0A31B3B"
                                      x-ms-request-id: ccd0b474-201e-0096-421e-3dace6000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150840Z-178bfbc474b7cbwqhC1NYC8z4n0000000620000000007c7g
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:40 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      83192.168.2.44985313.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:40 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:41 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:41 GMT
                                      Content-Type: text/xml
                                      Content-Length: 3342
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                      ETag: "0x8DC582B927E47E9"
                                      x-ms-request-id: abaf503b-901e-0064-2b47-3ce8a6000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150841Z-178bfbc474bw8bwphC1NYC38b400000005z0000000008cur
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:41 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      84192.168.2.44985113.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:40 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:41 UTC470INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:41 GMT
                                      Content-Type: text/xml
                                      Content-Length: 501
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                      ETag: "0x8DC582BACFDAACD"
                                      x-ms-request-id: 18f8ca6a-701e-005c-1e55-3dbb94000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150841Z-174c587ffdfcb7qhhC1TEB3x7000000004p000000000c4nq
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:41 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      85192.168.2.44985213.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:41 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:41 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:41 GMT
                                      Content-Type: text/xml
                                      Content-Length: 2592
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                      ETag: "0x8DC582BB5B890DB"
                                      x-ms-request-id: bc0c8c97-701e-0053-1e45-3c3a0a000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150841Z-178bfbc474bfw4gbhC1NYCunf4000000064g0000000096re
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:41 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      86192.168.2.44985413.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:42 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:43 UTC495INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:43 GMT
                                      Content-Type: text/xml
                                      Content-Length: 2284
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                      ETag: "0x8DC582BCD58BEEE"
                                      x-ms-request-id: 7568e2d8-601e-0097-7782-3ef33a000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150842Z-15b8b599d88m7pn7hC1TEB4axw00000004qg000000004xtd
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_MISS
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:43 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      87192.168.2.44985513.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:42 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:43 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:43 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1393
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                      ETag: "0x8DC582BE3E55B6E"
                                      x-ms-request-id: 6d4f85c2-e01e-0003-2b8c-3a0fa8000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150843Z-174c587ffdfb5q56hC1TEB04kg00000004eg00000000fxx5
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:43 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      88192.168.2.44985713.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:43 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:43 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:43 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1393
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                      ETag: "0x8DC582BE39DFC9B"
                                      x-ms-request-id: 3994331f-f01e-0071-696c-3b431c000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150843Z-174c587ffdf89smkhC1TEB697s00000004q0000000009pzq
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:43 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      89192.168.2.44985613.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:43 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:43 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:43 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1356
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                      ETag: "0x8DC582BDC681E17"
                                      x-ms-request-id: e3da2723-301e-0051-6021-3d38bb000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150843Z-178bfbc474bbcwv4hC1NYCypys00000005wg00000000efz8
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:43 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      90192.168.2.44985813.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:43 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:43 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:43 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1356
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                      ETag: "0x8DC582BDF66E42D"
                                      x-ms-request-id: 923400a1-601e-005c-187f-3bf06f000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150843Z-174c587ffdf9xbcchC1TEBxkz400000004cg00000000fx1a
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:43 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      91192.168.2.44985913.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:45 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:45 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:45 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1395
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                      ETag: "0x8DC582BE017CAD3"
                                      x-ms-request-id: 734d7ea1-001e-002b-57e4-3c99f2000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150845Z-178bfbc474bwh9gmhC1NYCy3rs000000065g00000000av68
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:45 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      92192.168.2.44986013.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:45 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:45 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:45 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1358
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                      ETag: "0x8DC582BE6431446"
                                      x-ms-request-id: 161730be-201e-0051-3520-3d7340000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150845Z-178bfbc474b9xljthC1NYCtw94000000060000000000attp
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:45 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      93192.168.2.44986113.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:45 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:45 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:45 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1395
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                      ETag: "0x8DC582BDE12A98D"
                                      x-ms-request-id: aaf9eac1-201e-0000-4977-3ba537000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150845Z-174c587ffdfx984chC1TEB676g00000004mg000000008xga
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:45 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      94192.168.2.44986313.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:45 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:45 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:45 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1389
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                      ETag: "0x8DC582BE10A6BC1"
                                      x-ms-request-id: 0722851f-601e-005c-35ea-3df06f000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150845Z-178bfbc474bbcwv4hC1NYCypys00000006200000000033r9
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:45 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      95192.168.2.44986213.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:45 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:46 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:45 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1358
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                      ETag: "0x8DC582BE022ECC5"
                                      x-ms-request-id: 16dd49bc-d01e-0066-804e-3cea17000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150845Z-178bfbc474bfw4gbhC1NYCunf4000000062g00000000drx9
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:46 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      96192.168.2.44986413.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:47 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:47 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:47 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1405
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                      ETag: "0x8DC582BE12B5C71"
                                      x-ms-request-id: b43d4aba-301e-0020-1845-3c6299000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150847Z-174c587ffdfx984chC1TEB676g00000004qg000000000v96
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:47 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      97192.168.2.44986513.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:47 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:47 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:47 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1352
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                      ETag: "0x8DC582BE9DEEE28"
                                      x-ms-request-id: 9064b291-801e-0048-1d16-3df3fb000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150847Z-178bfbc474bfw4gbhC1NYCunf40000000660000000004wgm
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:47 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      98192.168.2.44986613.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:47 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:48 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:47 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1368
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                      ETag: "0x8DC582BDDC22447"
                                      x-ms-request-id: 110996dd-801e-0048-7360-3bf3fb000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150847Z-178bfbc474bbbqrhhC1NYCvw7400000006ag0000000052p2
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:48 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      99192.168.2.44986713.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:47 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:48 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:48 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1401
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                      ETag: "0x8DC582BE055B528"
                                      x-ms-request-id: 296d38e7-501e-0047-5354-3dce6c000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150848Z-15b8b599d88phfhnhC1TEBr51n00000004tg0000000042h2
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:48 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      100192.168.2.44986813.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:47 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:48 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:48 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1364
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                      ETag: "0x8DC582BE1223606"
                                      x-ms-request-id: 45806a8e-701e-003e-807c-3b79b3000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150848Z-174c587ffdf8lw6dhC1TEBkgs800000004f000000000p5nk
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:48 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      101192.168.2.44987013.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:49 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:49 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:49 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1360
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                      ETag: "0x8DC582BDDEB5124"
                                      x-ms-request-id: 0da4534b-a01e-0053-0345-3d8603000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150849Z-174c587ffdfb74xqhC1TEBhabc00000004gg00000000gyh7
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:49 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      102192.168.2.44986913.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:49 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:50 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:49 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1397
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                      ETag: "0x8DC582BE7262739"
                                      x-ms-request-id: 9aa8fa60-a01e-001e-5131-3c49ef000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150849Z-178bfbc474bgvl54hC1NYCsfuw000000061g00000000d0w7
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:50 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      103192.168.2.44987113.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:49 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:50 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:50 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1403
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                      ETag: "0x8DC582BDCB4853F"
                                      x-ms-request-id: f30e7def-101e-0065-0967-3d4088000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150850Z-178bfbc474bgvl54hC1NYCsfuw000000065g000000004c2t
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:50 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      104192.168.2.44987213.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:49 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:50 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:50 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1366
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                      ETag: "0x8DC582BDB779FC3"
                                      x-ms-request-id: 40694bf4-501e-008c-7530-3ccd39000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150850Z-178bfbc474bwlrhlhC1NYCy3kg000000063000000000bcxu
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:50 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      105192.168.2.44987313.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:50 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:50 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:50 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1397
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                      ETag: "0x8DC582BDFD43C07"
                                      x-ms-request-id: af8656a8-801e-00a0-672a-3c2196000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150850Z-178bfbc474bbbqrhhC1NYCvw7400000006b0000000004228
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:50 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      106192.168.2.44987413.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:51 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:52 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:52 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1360
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                      ETag: "0x8DC582BDD74D2EC"
                                      x-ms-request-id: 1803db6b-d01e-0017-042e-3eb035000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150852Z-15b8b599d88s6mj9hC1TEBur3000000004eg000000006xf1
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:52 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      107192.168.2.44987513.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:51 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:52 UTC515INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:52 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1427
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                      ETag: "0x8DC582BE56F6873"
                                      x-ms-request-id: 38a59648-401e-00ac-39a0-3b0a97000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150852Z-174c587ffdf59vqchC1TEByk6800000004r000000000dppu
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      X-Cache-Info: L1_T2
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:52 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      108192.168.2.44987613.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:52 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:52 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:52 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1390
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                      ETag: "0x8DC582BE3002601"
                                      x-ms-request-id: 74bdb417-d01e-00ad-341a-3de942000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150852Z-178bfbc474bwlrhlhC1NYCy3kg000000064g000000008umu
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:52 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      109192.168.2.44987713.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:52 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:52 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:52 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1401
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                      ETag: "0x8DC582BE2A9D541"
                                      x-ms-request-id: 3385e8da-101e-00a2-400c-3d9f2e000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150852Z-178bfbc474bv587zhC1NYCny5w0000000630000000001ws4
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:52 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      110192.168.2.44987813.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:52 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:52 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:52 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1364
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                      ETag: "0x8DC582BEB6AD293"
                                      x-ms-request-id: 38badaf1-c01e-00ad-2128-3da2b9000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150852Z-178bfbc474bv587zhC1NYCny5w000000062g000000002q71
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:52 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      111192.168.2.44987913.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:54 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:54 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:54 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1391
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                      ETag: "0x8DC582BDF58DC7E"
                                      x-ms-request-id: c0af4880-401e-00ac-328c-3a0a97000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150854Z-174c587ffdfn4nhwhC1TEB2nbc00000004kg00000000m2xn
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:54 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      112192.168.2.44988113.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:54 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:54 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:54 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1403
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                      ETag: "0x8DC582BDCDD6400"
                                      x-ms-request-id: 6b735921-c01e-0066-37ca-3ba1ec000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150854Z-174c587ffdfb74xqhC1TEBhabc00000004q00000000023r1
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:54 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      113192.168.2.44988013.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:54 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:54 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:54 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1354
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                      ETag: "0x8DC582BE0662D7C"
                                      x-ms-request-id: c06a529d-f01e-0085-0e9a-3b88ea000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150854Z-15b8b599d88l2dpthC1TEBmzr000000004p0000000001tst
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:54 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      114192.168.2.44988213.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:54 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:54 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:54 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1366
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                      ETag: "0x8DC582BDF1E2608"
                                      x-ms-request-id: 652d7de6-201e-0033-5d3c-3cb167000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150854Z-178bfbc474bh5zbqhC1NYCkdug0000000620000000008wcd
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:54 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      115192.168.2.44988313.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:54 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:55 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:54 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1399
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                      ETag: "0x8DC582BE8C605FF"
                                      x-ms-request-id: 2df0f233-b01e-0084-4f11-3dd736000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150854Z-178bfbc474b7cbwqhC1NYC8z4n0000000620000000007cr9
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:55 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      116192.168.2.44988413.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:56 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:56 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:56 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1362
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                      ETag: "0x8DC582BDF497570"
                                      x-ms-request-id: 77142413-201e-000c-6b0a-3d79c4000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150856Z-178bfbc474bq2pr7hC1NYCkfgg000000066000000000crth
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:56 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      117192.168.2.44988513.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:56 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:56 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:56 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1403
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                      ETag: "0x8DC582BDC2EEE03"
                                      x-ms-request-id: 02e5a6fb-301e-0099-2cfc-3d6683000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150856Z-178bfbc474bp8mkvhC1NYCzqnn0000000600000000006zrf
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:56 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      118192.168.2.44988613.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:56 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:56 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:56 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1366
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                      ETag: "0x8DC582BEA414B16"
                                      x-ms-request-id: 7bd1ae59-401e-008c-598c-3a86c2000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150856Z-178bfbc474bnwsh4hC1NYC2ubs000000063g00000000eny3
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:56 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      119192.168.2.44988713.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:56 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:57 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:57 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1399
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                      ETag: "0x8DC582BE1CC18CD"
                                      x-ms-request-id: ebbdbf89-001e-00a2-5a6a-3cd4d5000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150857Z-174c587ffdf8lw6dhC1TEBkgs800000004ng000000006ty0
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:57 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      120192.168.2.44988813.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:56 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:57 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:57 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1362
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                      ETag: "0x8DC582BEB256F43"
                                      x-ms-request-id: 1a99a412-f01e-0099-613c-3c9171000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150857Z-178bfbc474bp8mkvhC1NYCzqnn00000005z0000000008wcx
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:57 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      121192.168.2.44988913.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:58 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:59 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:58 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1403
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                      ETag: "0x8DC582BEB866CDB"
                                      x-ms-request-id: d029e12f-101e-00a2-1e39-3c9f2e000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150858Z-178bfbc474bq2pr7hC1NYCkfgg00000006cg0000000008y3
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:59 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      122192.168.2.44989013.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:58 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:59 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:58 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1366
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                      ETag: "0x8DC582BE5B7B174"
                                      x-ms-request-id: cb244ee5-a01e-003d-2a49-3c98d7000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150858Z-15b8b599d88s6mj9hC1TEBur3000000004h0000000001af0
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:59 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      123192.168.2.44989113.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:58 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:59 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:59 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1399
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                      ETag: "0x8DC582BE976026E"
                                      x-ms-request-id: 85bacdce-f01e-003f-758c-3ad19d000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150859Z-174c587ffdfldtt2hC1TEBwv9c00000004e000000000adf6
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:59 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      124192.168.2.44989213.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:58 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:59 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:59 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1362
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                      ETag: "0x8DC582BDC13EFEF"
                                      x-ms-request-id: a1d7de20-e01e-0051-6948-3c84b2000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150859Z-178bfbc474bpscmfhC1NYCfc2c00000004rg0000000083gc
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:59 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      125192.168.2.44989313.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:08:59 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:08:59 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:08:59 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1425
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                      ETag: "0x8DC582BE6BD89A1"
                                      x-ms-request-id: 95a88f05-701e-001e-7f87-3bf5e6000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150859Z-15b8b599d88hd9g7hC1TEBp75c00000004m00000000078dc
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:08:59 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      126192.168.2.44989513.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:09:00 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:09:01 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:09:01 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1388
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                      ETag: "0x8DC582BDBD9126E"
                                      x-ms-request-id: ab1afa94-201e-0085-151a-3d34e3000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150901Z-178bfbc474bxkclvhC1NYC69g400000005zg00000000e12r
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:09:01 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      127192.168.2.44989713.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:09:00 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:09:01 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:09:01 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1378
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                      ETag: "0x8DC582BDB813B3F"
                                      x-ms-request-id: 9403c66c-f01e-0052-600e-3d9224000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150901Z-178bfbc474bvjk8shC1NYC83ns00000006000000000077pc
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:09:01 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      128192.168.2.44989613.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:09:00 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:09:01 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:09:01 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1415
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                      ETag: "0x8DC582BE7C66E85"
                                      x-ms-request-id: d606dcfe-601e-003e-695e-3b3248000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150901Z-178bfbc474bp8mkvhC1NYCzqnn00000005z0000000008wh2
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:09:01 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      129192.168.2.44989813.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:09:01 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:09:01 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:09:01 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1405
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                      ETag: "0x8DC582BE89A8F82"
                                      x-ms-request-id: 2e331142-b01e-001e-697c-3b0214000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150901Z-174c587ffdfks6tlhC1TEBeza400000004hg00000000pmd4
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:09:01 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      130192.168.2.44989913.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:09:01 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:09:01 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:09:01 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1368
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                      ETag: "0x8DC582BE51CE7B3"
                                      x-ms-request-id: cd486f0a-401e-0048-5b49-3c0409000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150901Z-178bfbc474bgvl54hC1NYCsfuw0000000640000000007pck
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:09:01 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      131192.168.2.44990013.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:09:03 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:09:03 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:09:03 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1415
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                      ETag: "0x8DC582BDCE9703A"
                                      x-ms-request-id: afa98cfc-701e-003e-2a3c-3c79b3000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150903Z-178bfbc474bmqmgjhC1NYCy16c0000000660000000009axf
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:09:03 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      132192.168.2.44990113.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:09:03 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:09:03 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:09:03 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1378
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                      ETag: "0x8DC582BE584C214"
                                      x-ms-request-id: 36815d12-601e-0070-4763-3ba0c9000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150903Z-178bfbc474bxkclvhC1NYC69g40000000640000000004p9y
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:09:03 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      133192.168.2.44990213.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:09:03 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:09:03 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:09:03 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1407
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                      ETag: "0x8DC582BE687B46A"
                                      x-ms-request-id: 4e85307b-101e-007a-398c-3a047e000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150903Z-174c587ffdf6b487hC1TEBydsn00000004n000000000178y
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:09:03 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      134192.168.2.44990313.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:09:03 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:09:04 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:09:03 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1370
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                      ETag: "0x8DC582BDE62E0AB"
                                      x-ms-request-id: a4032f19-b01e-0084-598d-3bd736000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150903Z-174c587ffdf9xbcchC1TEBxkz400000004h0000000003b18
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:09:04 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      135192.168.2.44990413.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:09:03 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:09:04 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:09:04 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1397
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                      ETag: "0x8DC582BE156D2EE"
                                      x-ms-request-id: e5390902-901e-0015-1805-3db284000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150904Z-178bfbc474bwlrhlhC1NYCy3kg000000061g00000000ez4w
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:09:04 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      136192.168.2.44990713.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:09:05 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:09:05 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:09:05 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1360
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                      ETag: "0x8DC582BEDC8193E"
                                      x-ms-request-id: c87fa586-301e-0052-7045-3c65d6000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150905Z-15b8b599d88phfhnhC1TEBr51n00000004n000000000g8kq
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:09:05 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      137192.168.2.44990813.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:09:05 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:09:05 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:09:05 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1406
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                      ETag: "0x8DC582BEB16F27E"
                                      x-ms-request-id: e8ec328a-c01e-0049-1675-3cac27000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150905Z-174c587ffdfcb7qhhC1TEB3x7000000004mg00000000g970
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:09:05 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      138192.168.2.44990913.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:09:05 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:09:06 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:09:05 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1369
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                      ETag: "0x8DC582BE32FE1A2"
                                      x-ms-request-id: e9975653-d01e-0065-2d8c-3ab77a000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150905Z-178bfbc474btvfdfhC1NYCa2en00000006a0000000000uee
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:09:06 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      139192.168.2.44991013.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:09:05 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:09:06 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:09:06 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1414
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                      ETag: "0x8DC582BE03B051D"
                                      x-ms-request-id: d9643c7c-a01e-0021-3e4f-3c814c000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150906Z-178bfbc474brk967hC1NYCfu6000000005u000000000ge4s
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:09:06 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      140192.168.2.44991113.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:09:05 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:09:06 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:09:06 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1377
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                      ETag: "0x8DC582BEAFF0125"
                                      x-ms-request-id: 627e99eb-a01e-0084-2049-3c9ccd000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150906Z-178bfbc474bh5zbqhC1NYCkdug00000005y000000000h70p
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:09:06 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      141192.168.2.44991213.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:09:07 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:09:08 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:09:07 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1399
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                      ETag: "0x8DC582BE0A2434F"
                                      x-ms-request-id: 8a801731-c01e-0046-310e-3e2db9000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150907Z-178bfbc474bfw4gbhC1NYCunf4000000062g00000000dt22
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:09:08 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      142192.168.2.44991313.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:09:07 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:09:08 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:09:08 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1362
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                      ETag: "0x8DC582BE54CA33F"
                                      x-ms-request-id: ca47fefa-001e-0014-1746-3c5151000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150908Z-174c587ffdf9xbcchC1TEBxkz400000004fg000000007qqk
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:09:08 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      143192.168.2.44991413.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:09:07 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:09:08 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:09:08 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1409
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                      ETag: "0x8DC582BDFC438CF"
                                      x-ms-request-id: efdb4ccc-c01e-008d-7649-3c2eec000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150908Z-15b8b599d88wk8w4hC1TEB14b800000004gg00000000k2wb
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:09:08 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      144192.168.2.44991513.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:09:08 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:09:08 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:09:08 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1372
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                      ETag: "0x8DC582BE6669CA7"
                                      x-ms-request-id: cd483c2e-401e-0048-1149-3c0409000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150908Z-178bfbc474bscnbchC1NYCe7eg000000066000000000ee95
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:09:08 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      145192.168.2.44991613.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:09:08 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:09:08 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:09:08 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1408
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                      ETag: "0x8DC582BE1038EF2"
                                      x-ms-request-id: 40c41726-501e-008c-294d-3ccd39000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150908Z-15b8b599d88s6mj9hC1TEBur3000000004c000000000cz7d
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:09:08 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      146192.168.2.44991713.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:09:09 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:09:10 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:09:10 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1371
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                                      ETag: "0x8DC582BED3D048D"
                                      x-ms-request-id: 925d8d5d-601e-005c-498d-3bf06f000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150910Z-174c587ffdfldtt2hC1TEBwv9c00000004fg000000005pvx
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:09:10 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      147192.168.2.44991813.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:09:10 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:09:10 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:09:10 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1389
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                      ETag: "0x8DC582BE0F427E7"
                                      x-ms-request-id: e36d3e6c-301e-003f-4770-3d266f000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150910Z-15b8b599d8885prmhC1TEBsnkw00000004ug000000001018
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:09:10 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      148192.168.2.44991913.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:09:10 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:09:10 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:09:10 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1352
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                      ETag: "0x8DC582BDD0A87E5"
                                      x-ms-request-id: 384e4757-401e-00ac-1980-3b0a97000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150910Z-174c587ffdf8lw6dhC1TEBkgs800000004kg00000000cf3a
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:09:10 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      149192.168.2.44992013.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-24 15:09:10 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-24 15:09:10 UTC494INHTTP/1.1 200 OK
                                      Date: Sun, 24 Nov 2024 15:09:10 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1395
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                      ETag: "0x8DC582BDEC600CC"
                                      x-ms-request-id: 04da812a-201e-006e-55ee-3abbe3000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241124T150910Z-178bfbc474bv587zhC1NYCny5w000000060g000000007vn4
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-24 15:09:10 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                                      Click to jump to process

                                      Click to jump to process

                                      Click to dive into process behavior distribution

                                      Click to jump to process

                                      Target ID:0
                                      Start time:10:07:02
                                      Start date:24/11/2024
                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\lCc7eClats.pdf"
                                      Imagebase:0x7ff6bc1b0000
                                      File size:5'641'176 bytes
                                      MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high
                                      Has exited:true

                                      Target ID:1
                                      Start time:10:07:03
                                      Start date:24/11/2024
                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                      Imagebase:0x7ff74bb60000
                                      File size:3'581'912 bytes
                                      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high
                                      Has exited:true

                                      Target ID:3
                                      Start time:10:07:03
                                      Start date:24/11/2024
                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1668,i,2054186313144887265,9467391184282743308,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                      Imagebase:0x7ff74bb60000
                                      File size:3'581'912 bytes
                                      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high
                                      Has exited:true

                                      Target ID:9
                                      Start time:10:07:27
                                      Start date:24/11/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "http://139.162.100.28:800//fe2ee3e4-0be8-49b8-a942-f57e5fe83086"
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high
                                      Has exited:false

                                      Target ID:10
                                      Start time:10:07:28
                                      Start date:24/11/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2252,i,15826487672265902474,10862980449988768102,262144 /prefetch:8
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high
                                      Has exited:false

                                      No disassembly