Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://2fa.telefon-de.com

Overview

General Information

Sample URL:http://2fa.telefon-de.com
Analysis ID:1562857
Infos:

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AI detected suspicious URL

Classification

  • System is w10x64
  • chrome.exe (PID: 6216 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4328 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2168,i,11221259460610057314,13659175793779925463,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5388 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://2fa.telefon-de.com" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: http://2fa.telefon-de.com
Source: https://2fa.telefon-de.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.6:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.192.160.109:443 -> 192.168.2.6:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.192.160.109:443 -> 192.168.2.6:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.223.35.26:443 -> 192.168.2.6:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.223.35.26:443 -> 192.168.2.6:49799 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.223.35.26:443 -> 192.168.2.6:49801 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.6:49817 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.6:49815 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.6:49814 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.6:49818 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.6:49816 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.6:49860 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49889 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.223.35.26:443 -> 192.168.2.6:49896 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.6:49899 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49902 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 20.199.58.43
Source: unknownTCP traffic detected without corresponding DNS query: 20.199.58.43
Source: unknownTCP traffic detected without corresponding DNS query: 20.199.58.43
Source: unknownTCP traffic detected without corresponding DNS query: 20.199.58.43
Source: unknownTCP traffic detected without corresponding DNS query: 20.199.58.43
Source: unknownTCP traffic detected without corresponding DNS query: 20.199.58.43
Source: unknownTCP traffic detected without corresponding DNS query: 20.199.58.43
Source: unknownTCP traffic detected without corresponding DNS query: 20.199.58.43
Source: unknownTCP traffic detected without corresponding DNS query: 20.199.58.43
Source: unknownTCP traffic detected without corresponding DNS query: 20.199.58.43
Source: unknownTCP traffic detected without corresponding DNS query: 20.199.58.43
Source: unknownTCP traffic detected without corresponding DNS query: 20.199.58.43
Source: unknownTCP traffic detected without corresponding DNS query: 20.199.58.43
Source: unknownTCP traffic detected without corresponding DNS query: 20.199.58.43
Source: unknownTCP traffic detected without corresponding DNS query: 20.199.58.43
Source: unknownTCP traffic detected without corresponding DNS query: 20.199.58.43
Source: unknownTCP traffic detected without corresponding DNS query: 20.199.58.43
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3rhK3rass+GYYxW&MD=5fVHDp8D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 2fa.telefon-de.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/404-stu.png HTTP/1.1Host: 2fa.telefon-de.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2fa.telefon-de.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 2fa.telefon-de.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2fa.telefon-de.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/404-stu.png HTTP/1.1Host: 2fa.telefon-de.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 2fa.telefon-de.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 2fa.telefon-de.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://2fa.telefon-de.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338387&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&ctry=CH&time=20241126T070248Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=d215e385-cdc6-4502-a974-fb4c5f95db96&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=e1cd498f5a02490aba31f81da2b531f0&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=601964&metered=false&nettype=ethernet&npid=sc-338387&oemName=dehfnb%2C%20Inc.&oemid=Public&ossku=Professional&rver=2&sc-mode=0&scmid=Public&smBiosDm=dehfnb20%2C1&stabedgever=117.0.2045.55&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696486876&tl=2&tsu=601964&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing=&svoffered=0 HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=23594&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: 8tQ9g/BwkkO7BsV3.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0Host: arc.msn.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338388&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&ctry=CH&time=20241126T070248Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=d215e385-cdc6-4502-a974-fb4c5f95db96&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=e963a448b2f94855ad886595de9edb14&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=601964&metered=false&nettype=ethernet&npid=sc-338388&oemName=dehfnb%2C%20Inc.&oemid=Public&ossku=Professional&rver=2&scmid=Public&smBiosDm=dehfnb20%2C1&stabedgever=117.0.2045.55&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696486876&tl=2&tsu=601964&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing=&svoffered=0 HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=23594&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: 8tQ9g/BwkkO7BsV3.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0Host: arc.msn.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=280815&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&ctry=CH&time=20241126T070248Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=d215e385-cdc6-4502-a974-fb4c5f95db96&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=f0210d53820c41679589143c1c11527e&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=601964&metered=false&nettype=ethernet&npid=sc-280815&oemName=dehfnb%2C%20Inc.&oemid=Public&ossku=Professional&scmid=Public&smBiosDm=dehfnb20%2C1&stabedgever=117.0.2045.55&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696486876&tl=2&tsu=601964&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing=&svoffered=0 HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=23594&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: 8tQ9g/BwkkO7BsV3.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0Host: arc.msn.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239340418597_1J0EQ8ZTOVJVXHV7G&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239370639329_16GDTY03HO5SY2UBG&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239370639330_1D80T5H13WVAODNQ8&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239340418598_1HURUV6S4V3U642BB&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239381875620_105WFGICYAOBXCJJA&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239381875621_18WKHVUE81K5HM47F&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 2fa.telefon-de.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://2fa.telefon-de.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3rhK3rass+GYYxW&MD=5fVHDp8D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=88000045&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&ctry=CH&time=20241126T070324Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=d215e385-cdc6-4502-a974-fb4c5f95db96&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=3aa1a5e7594043ec8147f6bd8d9e0aa5&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=601965&metered=false&nettype=ethernet&npid=sc-88000045&oemName=dehfnb%2C%20Inc.&oemid=Public&ossku=Professional&scmid=Public&smBiosDm=dehfnb20%2C1&stabedgever=117.0.2045.55&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696486876&tl=2&tsu=601965&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing=&svoffered=0 HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=23594&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: kUyv5Q2BJEuaHUZy.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0Host: arc.msn.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=e963a448b2f94855ad886595de9edb14&localId=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&deviceId=6966555320912735&anid=DA18C8825356BAC4E7B23066FFFFFFFF HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: g.bing.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=e963a448b2f94855ad886595de9edb14&localId=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&deviceId=6966555320912735&anid=DA18C8825356BAC4E7B23066FFFFFFFF HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: g.bing.comConnection: Keep-AliveCookie: MUID=16EB544AE9E46D55393E4109E8866CBB; MR=0
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=e963a448b2f94855ad886595de9edb14&localId=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&deviceId=6966555320912735&anid=DA18C8825356BAC4E7B23066FFFFFFFF HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: g.bing.comConnection: Keep-AliveCookie: MUID=16EB544AE9E46D55393E4109E8866CBB; MSPTC=vo022WNjfoLyaWEXAUQ89nITvr854cAP1W7W1dWzW8M; MR=0
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 2fa.telefon-de.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: 2fa.telefon-de.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 26 Nov 2024 07:02:34 GMTContent-Type: text/html; charset=utf-8Content-Length: 1913Connection: closeX-Request-Id: 8e0cbe29-6146-4aae-ab1c-fa721e2a3a64X-Runtime: 0.001095Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 26 Nov 2024 07:02:51 GMTContent-Type: text/html; charset=utf-8Content-Length: 1913Connection: closeX-Request-Id: b447e9bc-2fb2-4cac-a040-2a187d631d34X-Runtime: 0.001130Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 26 Nov 2024 07:03:07 GMTContent-Type: text/html; charset=utf-8Content-Length: 1913Connection: closeX-Request-Id: 25fd0bc6-06f6-4a95-aeba-104ae0636e5dX-Runtime: 0.001207Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
Source: chromecache_137.3.drString found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: chromecache_138.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI
Source: chromecache_138.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4iaVI
Source: chromecache_138.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4jaVI
Source: chromecache_138.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVI
Source: chromecache_138.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVI
Source: chromecache_138.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVI
Source: chromecache_138.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4uaVI
Source: chromecache_138.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4vaVI
Source: chromecache_138.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5OaVI
Source: chromecache_138.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5caVI
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.6:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.192.160.109:443 -> 192.168.2.6:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.192.160.109:443 -> 192.168.2.6:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.223.35.26:443 -> 192.168.2.6:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.223.35.26:443 -> 192.168.2.6:49799 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.223.35.26:443 -> 192.168.2.6:49801 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.6:49817 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.6:49815 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.6:49814 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.6:49818 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.6:49816 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.6:49860 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49889 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.223.35.26:443 -> 192.168.2.6:49896 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.6:49899 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49902 version: TLS 1.2
Source: classification engineClassification label: sus20.win@17/9@8/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2168,i,11221259460610057314,13659175793779925463,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://2fa.telefon-de.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2168,i,11221259460610057314,13659175793779925463,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://2fa.telefon-de.com0%Avira URL Cloudsafe
http://2fa.telefon-de.com0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://2fa.telefon-de.com/favicon.ico0%Avira URL Cloudsafe
http://2fa.telefon-de.com/0%Avira URL Cloudsafe
https://2fa.telefon-de.com/img/404-stu.png0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
2fa.telefon-de.com
46.137.49.168
truetrue
    unknown
    www.google.com
    142.250.181.100
    truefalse
      high
      ax-0001.ax-msedge.net
      150.171.27.10
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://2fa.telefon-de.com/favicon.icofalse
        • Avira URL Cloud: safe
        unknown
        https://tse1.mm.bing.net/th?id=OADD2.10239381875620_105WFGICYAOBXCJJA&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90false
          high
          https://tse1.mm.bing.net/th?id=OADD2.10239370639329_16GDTY03HO5SY2UBG&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90false
            high
            http://2fa.telefon-de.com/false
            • Avira URL Cloud: safe
            unknown
            https://tse1.mm.bing.net/th?id=OADD2.10239340418597_1J0EQ8ZTOVJVXHV7G&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90false
              high
              https://tse1.mm.bing.net/th?id=OADD2.10239381875621_18WKHVUE81K5HM47F&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90false
                high
                https://2fa.telefon-de.com/img/404-stu.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://tse1.mm.bing.net/th?id=OADD2.10239340418598_1HURUV6S4V3U642BB&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90false
                  high
                  https://2fa.telefon-de.com/false
                    unknown
                    https://tse1.mm.bing.net/th?id=OADD2.10239370639330_1D80T5H13WVAODNQ8&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90false
                      high
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      142.250.181.100
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      54.154.95.205
                      unknownUnited States
                      16509AMAZON-02USfalse
                      46.137.49.168
                      2fa.telefon-de.comIreland
                      16509AMAZON-02UStrue
                      IP
                      192.168.2.8
                      192.168.2.6
                      Joe Sandbox version:41.0.0 Charoite
                      Analysis ID:1562857
                      Start date and time:2024-11-26 08:01:20 +01:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 3m 7s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:browseurl.jbs
                      Sample URL:http://2fa.telefon-de.com
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:19
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:SUS
                      Classification:sus20.win@17/9@8/6
                      EGA Information:Failed
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 192.229.221.95, 93.184.221.240, 172.217.19.227, 172.217.17.46, 74.125.205.84, 34.104.35.123, 172.217.19.170, 216.58.208.227, 23.40.5.65, 172.217.17.67
                      • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, fonts.gstatic.com, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, tse1.mm.bing.net, clientservices.googleapis.com, g.bing.com, arc.msn.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com
                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                      • Not all processes where analyzed, report is missing behavior information
                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                      No simulations
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Web Open Font Format (Version 2), TrueType, length 18668, version 1.0
                      Category:downloaded
                      Size (bytes):18668
                      Entropy (8bit):7.988119248989337
                      Encrypted:false
                      SSDEEP:384:1stcBfAVaR8i6XzMsb4fcjakBudFyBqrgeU0hipgwfqj09nOt/a:1k0F6Xz1bFjaPbyBqr9hIgkM3Fa
                      MD5:8655D20BBCC8CDBFAB17B6BE6CF55DF3
                      SHA1:90EDBFA9A7DABB185487B4774076F82EB6412270
                      SHA-256:E7AF9D60D875EB1C1B1037BBBFDEC41FCB096D0EBCF98A48717AD8B07906CED6
                      SHA-512:47308DE25BD7E4CA27F59A2AE681BA64393FE4070E730C1F00C4053BAC956A9B4F7C0763C04145BC50A5F91C12A0BF80BDD4B03EECC2036CD56B2DB31494CBAF
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI.woff2
                      Preview:wOF2......H...........H..........................|.....h.`?STAT^..0..|...........+..2..6.$..`. ..x........z'o..w;....6.E....6....E...'$H.#.....n1X..JU/.d.O..JC.'J".v.v.l.h.....u.S...SY.....B.hz.o.}......W......%m6...A..=....\..m. .]..~.[..........]...I.*.h.=.....6.xt..F....Lt...Qs-.7..{...~BI.".F.Q......F...P..dMw..#I2........Rq.Q&.0@.;..;...3VG..:c.nki..-Q..2##e.u...8n....\?....T..b....^..#...../.J|OM..St....e.S.}!.....>..i.T/a.ES%.W.P3..`..a.R.A.....!~g..74.np8o.....d[6?.P.4)P.....AG.3.......;#0.y....M..O/2.@.4..N.vA$.:M&H,.AT".........@..a.~..L->...0@h...~.._..N"......t......C./g7..............2E.N.J...TW.F..."A.B...n.......i.?.{\.L.!*.B..x...S..!........?.\,... .@.....y"xw.A8.w..!E..-^P O..+.T.r.R.zz..K..].E.....Ri.)g.P...j..w..c.M.F.v../........Q....'...(....X..;.K.!BZ3.........f.....N.A(....cA`.b'...`.~sa*^.....?..../.L.S......t..`@h..C.....>N.W...;>..._h.+~=|......uOGA{.7.....h....q.d.4$.x<.....^0|...@....@Q[RC.0....b....'...*RID
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 300 x 908, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):24351
                      Entropy (8bit):7.943324151637908
                      Encrypted:false
                      SSDEEP:384:0VJ2SWdM0zUbge+VBn+bZYBB0xMHOhHvpO2YbK4GKajJ/ts1Zql+8Qd6NFs:0VJ2SW3AbA0xxFw3ZaeUI8TFs
                      MD5:8469755F9C4D7D06F3C40ABA2CE0C984
                      SHA1:C9C4DF21A69761EF6B6822856C2926ED79836513
                      SHA-256:97629739FA3A6144493EFD1CCD665E8215FF6FA1BC4A2AD0CB900B4A849EE7D7
                      SHA-512:5A51E7B971BF8E5B40C8712FD7D7B03DDF56CFF825D4827911066DDED9DAC810DC03875C9E012E8FCFB614D98F6711DDAE03924F97ECFFF1EA3CE6DB92E73CE1
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR...,.................pHYs...%...%.IR$... .IDATx...}p..}'./^.. H@.I.tL.\.4).'..9.^.P.R...ZRm...D.".%.....r.N.t...JTv.:+...U..(.(y....8r9.V.I..N.....I..A.......3.O.tO?O?....T.4...#L.w.~..<O......".d..p...w.......r.f.$-.,J...qP..^.oy....G...d<."..X..Y'.bO..?...C.u.Uw..$9..a.....g..R....".e......Y..........2.,.._Xuv....~.7n..y.#.wG.<.Cn...6.<.,.R.2.../..~....6.r.wc.&........W.g.=..Cn....D.,.N.n.+...z`.3..S....S..s..z....?.........u2.P.`...4.....7.W?<..>p...!7...F.2.,.B.Wu..>....V.....c...}i..N.=..]w...).U...M....X./....1....'..^.{r..~PR.=,2R.Gu....\..[....>..k"=...~.?<...v...3....a.."+..v...U..p..|~.m..]..y..n.yw..<3v..8 .I(2..(.....P...uz@*l...........0r...?.j.O..yV...=,j(.dv..N....j..v...=..zP[6o.......Y'3.*x30.H.4.t..g@cS.nm7...6|.S.:;V)}...'p...w.8..4c`Q.R...H.Im.......\...'...D.l. ...Y'3.,.8.E......x..[.....o....}......7.R...c...X.v..i...J.RP.k....'7m.........e..e..A`.M..{cp...Ba{T...K.....y..=..n........... .>.bh.R.**c`.L..x..:.q.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 300 x 908, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):24351
                      Entropy (8bit):7.943324151637908
                      Encrypted:false
                      SSDEEP:384:0VJ2SWdM0zUbge+VBn+bZYBB0xMHOhHvpO2YbK4GKajJ/ts1Zql+8Qd6NFs:0VJ2SW3AbA0xxFw3ZaeUI8TFs
                      MD5:8469755F9C4D7D06F3C40ABA2CE0C984
                      SHA1:C9C4DF21A69761EF6B6822856C2926ED79836513
                      SHA-256:97629739FA3A6144493EFD1CCD665E8215FF6FA1BC4A2AD0CB900B4A849EE7D7
                      SHA-512:5A51E7B971BF8E5B40C8712FD7D7B03DDF56CFF825D4827911066DDED9DAC810DC03875C9E012E8FCFB614D98F6711DDAE03924F97ECFFF1EA3CE6DB92E73CE1
                      Malicious:false
                      Reputation:low
                      URL:https://2fa.telefon-de.com/img/404-stu.png
                      Preview:.PNG........IHDR...,.................pHYs...%...%.IR$... .IDATx...}p..}'./^.. H@.I.tL.\.4).'..9.^.P.R...ZRm...D.".%.....r.N.t...JTv.:+...U..(.(y....8r9.V.I..N.....I..A.......3.O.tO?O?....T.4...#L.w.~..<O......".d..p...w.......r.f.$-.,J...qP..^.oy....G...d<."..X..Y'.bO..?...C.u.Uw..$9..a.....g..R....".e......Y..........2.,.._Xuv....~.7n..y.#.wG.<.Cn...6.<.,.R.2.../..~....6.r.wc.&........W.g.=..Cn....D.,.N.n.+...z`.3..S....S..s..z....?.........u2.P.`...4.....7.W?<..>p...!7...F.2.,.B.Wu..>....V.....c...}i..N.=..]w...).U...M....X./....1....'..^.{r..~PR.=,2R.Gu....\..[....>..k"=...~.?<...v...3....a.."+..v...U..p..|~.m..]..y..n.yw..<3v..8 .I(2..(.....P...uz@*l...........0r...?.j.O..yV...=,j(.dv..N....j..v...=..zP[6o.......Y'3.*x30.H.4.t..g@cS.nm7...6|.S.:;V)}...'p...w.8..4c`Q.R...H.Im.......\...'...D.l. ...Y'3.,.8.E......x..[.....o....}......7.R...c...X.v..i...J.RP.k....'7m.........e..e..A`.M..{cp...Ba{T...K.....y..=..n........... .>.bh.R.**c`.L..x..:.q.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text
                      Category:downloaded
                      Size (bytes):1913
                      Entropy (8bit):4.589059888041022
                      Encrypted:false
                      SSDEEP:48:80GA3MDbEGSenRSBLNAqoidcnBVsejgau:80D3sbEGxnRGNADocnBljhu
                      MD5:07BF6884EC2755A980D77AEF95050118
                      SHA1:5E6F7EE3E38DB35B9892CC987340638127A06417
                      SHA-256:F9BC5DA3C4631E68B0D9D3E873E466B0781678B9D82BFD9A252737EB27F55EC9
                      SHA-512:A14397564438C7048308A8B54D3CF322E4A9892DFC0437250C50D32BA572B89F83FCDC0D00769FA8F1D1160C4419DCDC270CC8B5F874D8F0228312286522AD2D
                      Malicious:false
                      Reputation:low
                      URL:https://2fa.telefon-de.com/
                      Preview:<html>..<head>. <meta name="viewport" content="width=device-width,initial-scale=1.0">. <link href="https://fonts.googleapis.com/css?family=Open+Sans" rel="stylesheet">. <title>404 page not found | KnowBe4</title>. <style type="text/css">. body {. padding-top: 50px;. background-color: #fff;. font-family: 'Open Sans', sans-serif;. }.. .container {. text-align: center. }.. .container .image {. display: inline-block;. text-align: left;. }.. .container .description {. display: inline-block;. text-align: left;. }.. .stu {. padding-right: 50px;. width: 150px;. margin-bottom: -190px;. }.. h1 {. font-size: 22px;. margin: 10px 0;. font-weight: 300;. color: #444;. padding-bottom: 12px;. }.. p {. font-size: 12px;. color: #929292;. font-weight: bold;. padding-top: 12px;. }.. a {. border: none;. border-radius: 3px;. padding: 12px 24px;.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1572)
                      Category:downloaded
                      Size (bytes):5973
                      Entropy (8bit):5.385847419693263
                      Encrypted:false
                      SSDEEP:96:ZOEMJJOEMiDFZ8OEMXkOEMhYOEMlOEM5y+aZjzBrWOEMfubqGIFuV4UOEMmOEMZ0:wJAiXBh1s5qb2bqGIwV4R3ZqF
                      MD5:207F621B4209616283D091A5A0F8CD49
                      SHA1:D34E96207B74C7446771ED458DDB74AE78121E93
                      SHA-256:5780DCB011235F74EBD060A2E1D7E214E3BD12E13982BF4BD7FBE052D3D55F63
                      SHA-512:91EA88B5F95863ABBB93E69AF3D7F68BD0D5C3716C5294869A64D5C08C573DA8FE1695279B397D7E7765431863013AC7AFB6DA00559C49AA49E6D4E87580C306
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.googleapis.com/css?family=Open+Sans
                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVIGxA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-fa
                      No static file info
                      TimestampSource PortDest PortSource IPDest IP
                      Nov 26, 2024 08:02:15.587157011 CET4434971120.198.119.143192.168.2.6
                      Nov 26, 2024 08:02:15.589802027 CET49711443192.168.2.620.198.119.143
                      Nov 26, 2024 08:02:15.589859009 CET49711443192.168.2.620.198.119.143
                      Nov 26, 2024 08:02:15.590086937 CET49711443192.168.2.620.198.119.143
                      Nov 26, 2024 08:02:15.709835052 CET4434971120.198.119.143192.168.2.6
                      Nov 26, 2024 08:02:15.709876060 CET4434971120.198.119.143192.168.2.6
                      Nov 26, 2024 08:02:15.709891081 CET4434971120.198.119.143192.168.2.6
                      Nov 26, 2024 08:02:15.874492884 CET49711443192.168.2.620.198.119.143
                      Nov 26, 2024 08:02:15.874538898 CET49711443192.168.2.620.198.119.143
                      Nov 26, 2024 08:02:15.994479895 CET4434971120.198.119.143192.168.2.6
                      Nov 26, 2024 08:02:15.995799065 CET4434971120.198.119.143192.168.2.6
                      Nov 26, 2024 08:02:15.995889902 CET49711443192.168.2.620.198.119.143
                      Nov 26, 2024 08:02:20.392811060 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:20.392858028 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:20.392966032 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:20.393315077 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:20.393325090 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:20.940984011 CET49710443192.168.2.620.199.58.43
                      Nov 26, 2024 08:02:20.941080093 CET49709443192.168.2.620.199.58.43
                      Nov 26, 2024 08:02:20.941615105 CET49709443192.168.2.620.199.58.43
                      Nov 26, 2024 08:02:20.941663980 CET49710443192.168.2.620.199.58.43
                      Nov 26, 2024 08:02:20.943252087 CET49709443192.168.2.620.199.58.43
                      Nov 26, 2024 08:02:20.943289042 CET49709443192.168.2.620.199.58.43
                      Nov 26, 2024 08:02:21.061197996 CET4434971020.199.58.43192.168.2.6
                      Nov 26, 2024 08:02:21.061245918 CET4434970920.199.58.43192.168.2.6
                      Nov 26, 2024 08:02:21.061543941 CET4434970920.199.58.43192.168.2.6
                      Nov 26, 2024 08:02:21.061558008 CET4434971020.199.58.43192.168.2.6
                      Nov 26, 2024 08:02:21.063189030 CET4434970920.199.58.43192.168.2.6
                      Nov 26, 2024 08:02:21.063366890 CET4434970920.199.58.43192.168.2.6
                      Nov 26, 2024 08:02:21.345508099 CET4434971020.199.58.43192.168.2.6
                      Nov 26, 2024 08:02:21.345588923 CET49710443192.168.2.620.199.58.43
                      Nov 26, 2024 08:02:21.346360922 CET4434970920.199.58.43192.168.2.6
                      Nov 26, 2024 08:02:21.346429110 CET49709443192.168.2.620.199.58.43
                      Nov 26, 2024 08:02:21.359138012 CET4434970920.199.58.43192.168.2.6
                      Nov 26, 2024 08:02:21.359181881 CET4434970920.199.58.43192.168.2.6
                      Nov 26, 2024 08:02:21.359198093 CET4434970920.199.58.43192.168.2.6
                      Nov 26, 2024 08:02:21.359210014 CET49709443192.168.2.620.199.58.43
                      Nov 26, 2024 08:02:21.359214067 CET4434970920.199.58.43192.168.2.6
                      Nov 26, 2024 08:02:21.359230042 CET49709443192.168.2.620.199.58.43
                      Nov 26, 2024 08:02:21.359246016 CET49709443192.168.2.620.199.58.43
                      Nov 26, 2024 08:02:21.359270096 CET49709443192.168.2.620.199.58.43
                      Nov 26, 2024 08:02:21.359291077 CET49709443192.168.2.620.199.58.43
                      Nov 26, 2024 08:02:21.479254007 CET4434970920.199.58.43192.168.2.6
                      Nov 26, 2024 08:02:21.512106895 CET4434970920.199.58.43192.168.2.6
                      Nov 26, 2024 08:02:21.512140036 CET4434970920.199.58.43192.168.2.6
                      Nov 26, 2024 08:02:21.512177944 CET49709443192.168.2.620.199.58.43
                      Nov 26, 2024 08:02:21.512212038 CET49709443192.168.2.620.199.58.43
                      Nov 26, 2024 08:02:21.588119030 CET4434971020.199.58.43192.168.2.6
                      Nov 26, 2024 08:02:21.588738918 CET49710443192.168.2.620.199.58.43
                      Nov 26, 2024 08:02:21.588850975 CET49710443192.168.2.620.199.58.43
                      Nov 26, 2024 08:02:21.708791018 CET4434971020.199.58.43192.168.2.6
                      Nov 26, 2024 08:02:22.001152039 CET49673443192.168.2.6173.222.162.64
                      Nov 26, 2024 08:02:22.110493898 CET49674443192.168.2.6173.222.162.64
                      Nov 26, 2024 08:02:22.246607065 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:22.246725082 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:22.250101089 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:22.250121117 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:22.250394106 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:22.262319088 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:22.307349920 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:22.422976971 CET49672443192.168.2.6173.222.162.64
                      Nov 26, 2024 08:02:22.740171909 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:22.740197897 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:22.740214109 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:22.740304947 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:22.740319014 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:22.740369081 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:22.938235998 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:22.938272953 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:22.938322067 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:22.938334942 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:22.938371897 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:22.938390970 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:22.981528044 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:22.981553078 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:22.981631041 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:22.981642962 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:22.981776953 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.126100063 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.126128912 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.126190901 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.126209974 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.126234055 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.126254082 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.156536102 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.156563044 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.156619072 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.156630993 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.156677008 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.177927017 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.177958012 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.178016901 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.178030014 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.178102016 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.199378967 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.199408054 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.199455023 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.199469090 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.199518919 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.329852104 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.329876900 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.330087900 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.330105066 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.330149889 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.345032930 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.345060110 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.345133066 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.345146894 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.345175982 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.345194101 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.358051062 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.358084917 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.358139038 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.358154058 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.358300924 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.358300924 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.373191118 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.373223066 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.373397112 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.373397112 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.373414040 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.373451948 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.388406038 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.388437033 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.388645887 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.388663054 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.388705015 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.392743111 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.392801046 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.392855883 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.520857096 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.523422003 CET49713443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.523441076 CET4434971313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.642841101 CET49715443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.642873049 CET4434971513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.642941952 CET49715443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.644027948 CET49716443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.644078016 CET4434971613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.644129038 CET49716443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.646353960 CET49717443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.646403074 CET4434971713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.646454096 CET49717443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.650450945 CET49717443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.650468111 CET4434971713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.650676012 CET49715443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.650687933 CET4434971513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.651031971 CET49716443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.651046038 CET4434971613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.657912016 CET49718443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.657926083 CET4434971813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.657979012 CET49718443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.658271074 CET49718443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.658282042 CET4434971813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.659550905 CET49719443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.659559965 CET4434971913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:23.659619093 CET49719443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.663933039 CET49719443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:23.663945913 CET4434971913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:24.820103884 CET44349703173.222.162.64192.168.2.6
                      Nov 26, 2024 08:02:24.820302010 CET49703443192.168.2.6173.222.162.64
                      Nov 26, 2024 08:02:25.366693020 CET4434971613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:25.379479885 CET4434971913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:25.384300947 CET4434971713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:25.407337904 CET49716443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:25.422930956 CET49719443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:25.430706978 CET4434971513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:25.438544989 CET49717443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:25.490972996 CET49715443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:25.504482985 CET49715443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:25.504493952 CET4434971513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:25.505445957 CET49715443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:25.505450964 CET4434971513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:25.505747080 CET49717443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:25.505774021 CET4434971713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:25.506141901 CET49717443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:25.506156921 CET4434971713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:25.506632090 CET49716443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:25.506654024 CET4434971613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:25.507008076 CET49716443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:25.507013083 CET4434971613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:25.507227898 CET49719443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:25.507235050 CET4434971913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:25.507742882 CET49719443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:25.507749081 CET4434971913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:25.823602915 CET4434971913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:25.823674917 CET4434971913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:25.823725939 CET49719443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:25.824047089 CET4434971613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:25.824104071 CET4434971613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:25.824161053 CET49716443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:25.826841116 CET4434971713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:25.826864958 CET4434971713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:25.826910973 CET49717443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:25.826947927 CET4434971713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:25.826987028 CET49717443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:25.830233097 CET4434971713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:25.830277920 CET4434971713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:25.830316067 CET49717443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:25.840790987 CET49719443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:25.840826035 CET4434971913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:25.840843916 CET49719443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:25.840851068 CET4434971913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:25.841144085 CET49717443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:25.841147900 CET4434971713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:25.841161013 CET49717443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:25.841164112 CET4434971713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:25.842073917 CET49716443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:25.842096090 CET4434971613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:25.880213022 CET4434971513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:25.880237103 CET4434971513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:25.880316973 CET49715443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:25.880353928 CET4434971513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:25.880399942 CET49715443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:25.886399984 CET4434971513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:25.886468887 CET4434971513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:25.886534929 CET49715443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:26.536247015 CET4434971813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:26.594887972 CET49718443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:27.168121099 CET49721443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:27.168174028 CET4434972113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:27.168231964 CET49721443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:27.193087101 CET49721443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:27.193125963 CET4434972113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:27.193474054 CET49715443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:27.193506956 CET4434971513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:27.193522930 CET49715443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:27.193528891 CET4434971513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:27.196997881 CET49718443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:27.197036982 CET4434971813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:27.198960066 CET49718443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:27.198966980 CET4434971813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:27.226500034 CET49722443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:27.226548910 CET4434972213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:27.226605892 CET49722443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:27.227449894 CET49723443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:27.227498055 CET4434972313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:27.227564096 CET49723443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:27.228643894 CET49724443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:27.228662968 CET4434972413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:27.228713989 CET49724443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:27.229255915 CET49724443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:27.229269981 CET4434972413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:27.229340076 CET49722443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:27.229352951 CET4434972213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:27.231503010 CET49723443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:27.231530905 CET4434972313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:27.536833048 CET4434971813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:27.536856890 CET4434971813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:27.536978006 CET49718443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:27.537009001 CET4434971813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:27.537528038 CET4434971813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:27.537584066 CET49718443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:27.864667892 CET49718443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:27.864702940 CET4434971813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:27.864727020 CET49718443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:27.864733934 CET4434971813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:28.139090061 CET49725443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:28.139164925 CET4434972513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:28.139228106 CET49725443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:28.388725042 CET49725443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:28.388793945 CET4434972513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:28.911426067 CET4434972113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:28.944292068 CET4434972413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:28.974785089 CET49721443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:28.974817991 CET4434972113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:28.977178097 CET49721443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:28.977186918 CET4434972113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:28.984846115 CET49724443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:28.984910965 CET4434972413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:28.985291958 CET49724443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:28.985306025 CET4434972413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:29.019658089 CET4434972213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:29.021828890 CET4434972313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:29.040462017 CET49723443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:29.040473938 CET4434972313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:29.040563107 CET49722443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:29.040600061 CET4434972213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:29.041124105 CET49722443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:29.041134119 CET4434972213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:29.041219950 CET49723443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:29.041225910 CET4434972313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:29.349581957 CET4434972113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:29.349646091 CET4434972113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:29.349704027 CET49721443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:29.355124950 CET49721443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:29.355124950 CET49721443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:29.355158091 CET4434972113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:29.355178118 CET4434972113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:29.363019943 CET49731443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:29.363056898 CET4434973113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:29.363130093 CET49731443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:29.363795042 CET49731443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:29.363807917 CET4434973113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:29.380496979 CET4434972413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:29.380565882 CET4434972413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:29.380800962 CET49724443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:29.381076097 CET49724443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:29.381097078 CET4434972413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:29.387044907 CET49732443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:29.387087107 CET4434973213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:29.387401104 CET49732443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:29.388014078 CET49732443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:29.388036966 CET4434973213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:29.464509010 CET4434972213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:29.464576006 CET4434972213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:29.464941978 CET49722443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:29.467550993 CET4434972313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:29.467627048 CET4434972313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:29.468312025 CET49723443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:29.566905975 CET49722443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:29.566958904 CET4434972213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:29.569969893 CET49723443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:29.569969893 CET49723443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:29.570004940 CET4434972313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:29.570019007 CET4434972313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:29.677170992 CET49733443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:29.677221060 CET4434973313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:29.677278996 CET49733443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:29.678926945 CET49734443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:29.678963900 CET4434973413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:29.679137945 CET49733443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:29.679163933 CET4434973313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:29.679173946 CET49734443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:29.679229021 CET49734443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:29.679238081 CET4434973413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:29.990541935 CET49709443192.168.2.620.199.58.43
                      Nov 26, 2024 08:02:29.990545034 CET49710443192.168.2.620.199.58.43
                      Nov 26, 2024 08:02:30.233668089 CET4434972513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:30.234875917 CET49725443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:30.234913111 CET4434972513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:30.235421896 CET49725443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:30.235428095 CET4434972513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:30.688698053 CET4434972513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:30.688776970 CET4434972513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:30.688843966 CET49725443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:30.690123081 CET49725443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:30.690144062 CET4434972513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:30.693929911 CET49735443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:30.693981886 CET4434973513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:30.694056988 CET49735443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:30.694241047 CET49735443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:30.694252014 CET4434973513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:30.978461981 CET4973680192.168.2.646.137.49.168
                      Nov 26, 2024 08:02:30.978473902 CET4973780192.168.2.646.137.49.168
                      Nov 26, 2024 08:02:31.002485037 CET4973880192.168.2.646.137.49.168
                      Nov 26, 2024 08:02:31.082751036 CET4434973113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:31.083933115 CET49731443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:31.083933115 CET49731443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:31.084002018 CET4434973113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:31.084033012 CET4434973113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:31.098479986 CET804973646.137.49.168192.168.2.6
                      Nov 26, 2024 08:02:31.098498106 CET804973746.137.49.168192.168.2.6
                      Nov 26, 2024 08:02:31.098611116 CET4973780192.168.2.646.137.49.168
                      Nov 26, 2024 08:02:31.098613024 CET4973680192.168.2.646.137.49.168
                      Nov 26, 2024 08:02:31.098912954 CET4973680192.168.2.646.137.49.168
                      Nov 26, 2024 08:02:31.122426987 CET804973846.137.49.168192.168.2.6
                      Nov 26, 2024 08:02:31.122592926 CET4973880192.168.2.646.137.49.168
                      Nov 26, 2024 08:02:31.167675972 CET4434973213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:31.168206930 CET49732443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:31.168236971 CET4434973213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:31.168730974 CET49732443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:31.168736935 CET4434973213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:31.218859911 CET804973646.137.49.168192.168.2.6
                      Nov 26, 2024 08:02:31.402343035 CET4434973313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:31.404882908 CET49733443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:31.404912949 CET4434973313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:31.405900955 CET49733443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:31.405908108 CET4434973313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:31.460836887 CET4434973413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:31.462414026 CET49734443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:31.462445021 CET4434973413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:31.463057995 CET49734443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:31.463071108 CET4434973413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:31.518002033 CET4434973113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:31.518074989 CET4434973113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:31.518376112 CET49731443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:31.518376112 CET49731443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:31.518484116 CET49731443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:31.518508911 CET4434973113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:31.521198988 CET49740443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:31.521244049 CET4434974013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:31.521667957 CET49740443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:31.521667957 CET49740443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:31.521698952 CET4434974013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:31.612235069 CET4434973213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:31.612298012 CET4434973213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:31.612399101 CET49732443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:31.612695932 CET49732443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:31.612695932 CET49732443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:31.612713099 CET4434973213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:31.612726927 CET4434973213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:31.615791082 CET49742443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:31.615814924 CET4434974213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:31.616065025 CET49742443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:31.616298914 CET49742443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:31.616312981 CET4434974213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:31.836731911 CET4434973313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:31.836792946 CET4434973313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:31.836880922 CET49733443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:31.837398052 CET49733443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:31.837416887 CET4434973313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:31.837428093 CET49733443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:31.837434053 CET4434973313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:31.840725899 CET49743443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:31.840755939 CET4434974313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:31.840872049 CET49743443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:31.841123104 CET49743443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:31.841135025 CET4434974313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:31.905961037 CET4434973413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:31.906019926 CET4434973413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:31.906161070 CET49734443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:31.906795979 CET49734443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:31.906810999 CET4434973413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:31.906826019 CET49734443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:31.906832933 CET4434973413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:31.910134077 CET49744443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:31.910170078 CET4434974413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:31.910244942 CET49744443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:31.910618067 CET49744443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:31.910629988 CET4434974413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:32.440258026 CET804973646.137.49.168192.168.2.6
                      Nov 26, 2024 08:02:32.475909948 CET4434973513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:32.476504087 CET49735443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:32.476567984 CET4434973513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:32.477098942 CET49735443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:32.477114916 CET4434973513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:32.484260082 CET4973680192.168.2.646.137.49.168
                      Nov 26, 2024 08:02:32.587858915 CET49745443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:32.587909937 CET4434974554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:32.587987900 CET49745443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:32.588314056 CET49745443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:32.588332891 CET4434974554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:32.698242903 CET49746443192.168.2.64.245.163.56
                      Nov 26, 2024 08:02:32.698290110 CET443497464.245.163.56192.168.2.6
                      Nov 26, 2024 08:02:32.698367119 CET49746443192.168.2.64.245.163.56
                      Nov 26, 2024 08:02:32.700254917 CET49746443192.168.2.64.245.163.56
                      Nov 26, 2024 08:02:32.700268984 CET443497464.245.163.56192.168.2.6
                      Nov 26, 2024 08:02:32.920134068 CET4434973513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:32.920206070 CET4434973513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:32.920311928 CET49735443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:32.920691013 CET49735443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:32.920708895 CET4434973513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:32.920738935 CET49735443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:32.920744896 CET4434973513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:32.926158905 CET49747443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:32.926204920 CET4434974713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:32.926285028 CET49747443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:32.926678896 CET49747443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:32.926697969 CET4434974713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:32.928456068 CET49748443192.168.2.6142.250.181.100
                      Nov 26, 2024 08:02:32.928539038 CET44349748142.250.181.100192.168.2.6
                      Nov 26, 2024 08:02:32.928634882 CET49748443192.168.2.6142.250.181.100
                      Nov 26, 2024 08:02:32.928877115 CET49748443192.168.2.6142.250.181.100
                      Nov 26, 2024 08:02:32.928910971 CET44349748142.250.181.100192.168.2.6
                      Nov 26, 2024 08:02:33.302366972 CET4434974013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:33.303150892 CET49740443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:33.303174019 CET4434974013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:33.303664923 CET49740443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:33.303670883 CET4434974013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:33.460905075 CET4434974213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:33.464018106 CET49742443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:33.464036942 CET4434974213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:33.464875937 CET49742443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:33.464880943 CET4434974213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:33.627558947 CET4434974413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:33.629579067 CET49744443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:33.629595041 CET4434974413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:33.630172968 CET49744443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:33.630177021 CET4434974413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:33.685121059 CET4434974313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:33.685782909 CET49743443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:33.685791969 CET4434974313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:33.688728094 CET49743443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:33.688731909 CET4434974313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:33.746901989 CET4434974013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:33.746979952 CET4434974013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:33.747092009 CET49740443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:33.747267962 CET49740443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:33.747277021 CET4434974013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:33.747289896 CET49740443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:33.747294903 CET4434974013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:33.750410080 CET49750443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:33.750433922 CET4434975013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:33.750525951 CET49750443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:33.750690937 CET49750443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:33.750699997 CET4434975013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:33.845973969 CET49751443192.168.2.669.192.160.109
                      Nov 26, 2024 08:02:33.846076965 CET4434975169.192.160.109192.168.2.6
                      Nov 26, 2024 08:02:33.846188068 CET49751443192.168.2.669.192.160.109
                      Nov 26, 2024 08:02:33.847656965 CET49751443192.168.2.669.192.160.109
                      Nov 26, 2024 08:02:33.847696066 CET4434975169.192.160.109192.168.2.6
                      Nov 26, 2024 08:02:33.915395021 CET4434974213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:33.915456057 CET4434974213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:33.915678024 CET49742443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:33.915791035 CET49742443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:33.915801048 CET4434974213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:33.915812016 CET49742443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:33.915817976 CET4434974213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:33.920485973 CET49752443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:33.920547962 CET4434975213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:33.920628071 CET49752443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:33.920877934 CET49752443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:33.920907021 CET4434975213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:34.063260078 CET4434974413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:34.063327074 CET4434974413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:34.063412905 CET49744443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:34.063848972 CET49744443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:34.063863993 CET4434974413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:34.063894987 CET49744443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:34.063900948 CET4434974413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:34.066976070 CET49753443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:34.067018032 CET4434975313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:34.067123890 CET49753443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:34.067347050 CET49753443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:34.067363977 CET4434975313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:34.138752937 CET4434974313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:34.138818979 CET4434974313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:34.138979912 CET49743443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:34.139187098 CET49743443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:34.139187098 CET49743443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:34.139203072 CET4434974313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:34.139210939 CET4434974313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:34.147676945 CET49754443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:34.147727966 CET4434975413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:34.147840023 CET49754443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:34.148066998 CET49754443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:34.148108959 CET4434975413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:34.503120899 CET443497464.245.163.56192.168.2.6
                      Nov 26, 2024 08:02:34.503211975 CET49746443192.168.2.64.245.163.56
                      Nov 26, 2024 08:02:34.505697966 CET49746443192.168.2.64.245.163.56
                      Nov 26, 2024 08:02:34.505717039 CET443497464.245.163.56192.168.2.6
                      Nov 26, 2024 08:02:34.505979061 CET443497464.245.163.56192.168.2.6
                      Nov 26, 2024 08:02:34.549403906 CET49746443192.168.2.64.245.163.56
                      Nov 26, 2024 08:02:34.612001896 CET49746443192.168.2.64.245.163.56
                      Nov 26, 2024 08:02:34.614459991 CET4434974554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:34.614870071 CET49745443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:34.614900112 CET4434974554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:34.615925074 CET4434974554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:34.615993977 CET49745443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:34.617408991 CET49745443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:34.617472887 CET4434974554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:34.617723942 CET49745443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:34.617732048 CET4434974554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:34.655328035 CET443497464.245.163.56192.168.2.6
                      Nov 26, 2024 08:02:34.659900904 CET49745443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:34.669112921 CET44349748142.250.181.100192.168.2.6
                      Nov 26, 2024 08:02:34.669547081 CET49748443192.168.2.6142.250.181.100
                      Nov 26, 2024 08:02:34.669583082 CET44349748142.250.181.100192.168.2.6
                      Nov 26, 2024 08:02:34.670438051 CET44349748142.250.181.100192.168.2.6
                      Nov 26, 2024 08:02:34.670509100 CET49748443192.168.2.6142.250.181.100
                      Nov 26, 2024 08:02:34.674499989 CET49748443192.168.2.6142.250.181.100
                      Nov 26, 2024 08:02:34.674561977 CET44349748142.250.181.100192.168.2.6
                      Nov 26, 2024 08:02:34.718054056 CET49748443192.168.2.6142.250.181.100
                      Nov 26, 2024 08:02:34.718072891 CET44349748142.250.181.100192.168.2.6
                      Nov 26, 2024 08:02:34.766644001 CET49748443192.168.2.6142.250.181.100
                      Nov 26, 2024 08:02:34.785175085 CET4434974713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:34.785778046 CET49747443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:34.785806894 CET4434974713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:34.786401033 CET49747443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:34.786406040 CET4434974713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:35.025201082 CET4434974554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:35.025221109 CET4434974554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:35.025281906 CET4434974554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:35.025307894 CET49745443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:35.025351048 CET49745443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:35.026854038 CET49745443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:35.026873112 CET4434974554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:35.088839054 CET49755443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:35.088893890 CET4434975554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:35.089037895 CET49755443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:35.089315891 CET49755443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:35.089338064 CET4434975554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:35.213052988 CET443497464.245.163.56192.168.2.6
                      Nov 26, 2024 08:02:35.213076115 CET443497464.245.163.56192.168.2.6
                      Nov 26, 2024 08:02:35.213084936 CET443497464.245.163.56192.168.2.6
                      Nov 26, 2024 08:02:35.213097095 CET443497464.245.163.56192.168.2.6
                      Nov 26, 2024 08:02:35.213124990 CET443497464.245.163.56192.168.2.6
                      Nov 26, 2024 08:02:35.213151932 CET49746443192.168.2.64.245.163.56
                      Nov 26, 2024 08:02:35.213181973 CET443497464.245.163.56192.168.2.6
                      Nov 26, 2024 08:02:35.213198900 CET49746443192.168.2.64.245.163.56
                      Nov 26, 2024 08:02:35.213242054 CET49746443192.168.2.64.245.163.56
                      Nov 26, 2024 08:02:35.234013081 CET443497464.245.163.56192.168.2.6
                      Nov 26, 2024 08:02:35.234091997 CET443497464.245.163.56192.168.2.6
                      Nov 26, 2024 08:02:35.234102011 CET49746443192.168.2.64.245.163.56
                      Nov 26, 2024 08:02:35.234146118 CET49746443192.168.2.64.245.163.56
                      Nov 26, 2024 08:02:35.235390902 CET49746443192.168.2.64.245.163.56
                      Nov 26, 2024 08:02:35.235407114 CET443497464.245.163.56192.168.2.6
                      Nov 26, 2024 08:02:35.235469103 CET49746443192.168.2.64.245.163.56
                      Nov 26, 2024 08:02:35.235475063 CET443497464.245.163.56192.168.2.6
                      Nov 26, 2024 08:02:35.236922026 CET4434975169.192.160.109192.168.2.6
                      Nov 26, 2024 08:02:35.237020016 CET49751443192.168.2.669.192.160.109
                      Nov 26, 2024 08:02:35.238622904 CET49751443192.168.2.669.192.160.109
                      Nov 26, 2024 08:02:35.238656044 CET4434975169.192.160.109192.168.2.6
                      Nov 26, 2024 08:02:35.238759041 CET4434974713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:35.238811016 CET4434974713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:35.238850117 CET49747443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:35.238886118 CET4434975169.192.160.109192.168.2.6
                      Nov 26, 2024 08:02:35.239065886 CET49747443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:35.239083052 CET4434974713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:35.239115953 CET49747443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:35.239123106 CET4434974713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:35.244383097 CET49757443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:35.244395971 CET4434975713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:35.244451046 CET49757443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:35.244889975 CET49757443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:35.244904995 CET4434975713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:35.279725075 CET49751443192.168.2.669.192.160.109
                      Nov 26, 2024 08:02:35.323332071 CET4434975169.192.160.109192.168.2.6
                      Nov 26, 2024 08:02:35.531198025 CET4434975013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:35.531852961 CET49750443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:35.531873941 CET4434975013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:35.532361984 CET49750443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:35.532366991 CET4434975013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:35.702253103 CET4434975213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:35.703100920 CET49752443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:35.703155994 CET4434975213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:35.703751087 CET49752443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:35.703780890 CET4434975213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:35.761374950 CET4434975169.192.160.109192.168.2.6
                      Nov 26, 2024 08:02:35.761420965 CET4434975169.192.160.109192.168.2.6
                      Nov 26, 2024 08:02:35.761491060 CET49751443192.168.2.669.192.160.109
                      Nov 26, 2024 08:02:35.761604071 CET49751443192.168.2.669.192.160.109
                      Nov 26, 2024 08:02:35.761639118 CET4434975169.192.160.109192.168.2.6
                      Nov 26, 2024 08:02:35.761666059 CET49751443192.168.2.669.192.160.109
                      Nov 26, 2024 08:02:35.761683941 CET4434975169.192.160.109192.168.2.6
                      Nov 26, 2024 08:02:35.805030107 CET49758443192.168.2.669.192.160.109
                      Nov 26, 2024 08:02:35.805047989 CET4434975869.192.160.109192.168.2.6
                      Nov 26, 2024 08:02:35.805120945 CET49758443192.168.2.669.192.160.109
                      Nov 26, 2024 08:02:35.805463076 CET49758443192.168.2.669.192.160.109
                      Nov 26, 2024 08:02:35.805475950 CET4434975869.192.160.109192.168.2.6
                      Nov 26, 2024 08:02:35.866034985 CET4434975413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:35.866961956 CET49754443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:35.867001057 CET4434975413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:35.867661953 CET49754443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:35.867674112 CET4434975413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:35.914834023 CET4434975313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:35.915391922 CET49753443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:35.915422916 CET4434975313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:35.915934086 CET49753443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:35.915940046 CET4434975313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:35.975895882 CET4434975013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:35.975951910 CET4434975013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:35.976022005 CET49750443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:35.976315975 CET49750443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:35.976315975 CET49750443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:35.976334095 CET4434975013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:35.976341963 CET4434975013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:35.979598045 CET49759443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:35.979635954 CET4434975913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:35.979698896 CET49759443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:35.979903936 CET49759443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:35.979918003 CET4434975913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:36.147730112 CET4434975213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:36.147792101 CET4434975213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:36.148006916 CET49752443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:36.148051977 CET49752443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:36.148078918 CET4434975213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:36.148112059 CET49752443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:36.148123980 CET4434975213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:36.150969982 CET49760443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:36.150999069 CET4434976013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:36.151221037 CET49760443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:36.151386023 CET49760443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:36.151396036 CET4434976013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:36.301076889 CET4434975413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:36.301143885 CET4434975413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:36.301235914 CET49754443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:36.301670074 CET49754443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:36.301700115 CET4434975413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:36.305423021 CET49761443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:36.305459023 CET4434976113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:36.305604935 CET49761443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:36.305810928 CET49761443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:36.305830002 CET4434976113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:36.368539095 CET4434975313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:36.368639946 CET4434975313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:36.368922949 CET49753443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:36.369051933 CET49753443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:36.369069099 CET4434975313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:36.369091034 CET49753443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:36.369096041 CET4434975313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:36.376291037 CET49762443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:36.376331091 CET4434976213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:36.376629114 CET49762443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:36.376877069 CET49762443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:36.376888990 CET4434976213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:36.503488064 CET4434975554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:36.503921986 CET49755443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:36.503936052 CET4434975554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:36.504316092 CET4434975554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:36.505281925 CET49755443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:36.505346060 CET4434975554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:36.505367994 CET49755443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:36.547143936 CET49755443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:36.547154903 CET4434975554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:37.089376926 CET4434975713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:37.089975119 CET49757443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:37.089993954 CET4434975713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:37.090605021 CET49757443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:37.090610027 CET4434975713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:37.281698942 CET4434975869.192.160.109192.168.2.6
                      Nov 26, 2024 08:02:37.281781912 CET49758443192.168.2.669.192.160.109
                      Nov 26, 2024 08:02:37.286484957 CET49758443192.168.2.669.192.160.109
                      Nov 26, 2024 08:02:37.286497116 CET4434975869.192.160.109192.168.2.6
                      Nov 26, 2024 08:02:37.286752939 CET4434975869.192.160.109192.168.2.6
                      Nov 26, 2024 08:02:37.288084984 CET49758443192.168.2.669.192.160.109
                      Nov 26, 2024 08:02:37.335328102 CET4434975869.192.160.109192.168.2.6
                      Nov 26, 2024 08:02:37.542943001 CET4434975713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:37.543016911 CET4434975713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:37.543075085 CET49757443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:37.543540955 CET49757443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:37.543560028 CET4434975713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:37.543572903 CET49757443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:37.543581009 CET4434975713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:37.548258066 CET49763443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:37.548280954 CET4434976313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:37.548342943 CET49763443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:37.548525095 CET49763443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:37.548537970 CET4434976313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:37.562354088 CET4434975913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:37.564868927 CET49759443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:37.564886093 CET4434975913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:37.565964937 CET49759443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:37.565969944 CET4434975913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:37.654046059 CET4434975554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:37.654071093 CET4434975554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:37.654078007 CET4434975554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:37.654087067 CET4434975554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:37.654136896 CET4434975554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:37.654186010 CET49755443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:37.654201031 CET4434975554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:37.654253006 CET49755443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:37.678801060 CET4434975554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:37.678874016 CET49755443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:37.678880930 CET4434975554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:37.678930998 CET49755443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:37.679332972 CET49755443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:37.679348946 CET4434975554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:37.814198017 CET49764443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:37.814218998 CET4434976454.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:37.814306021 CET49764443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:37.814538002 CET49764443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:37.814553976 CET4434976454.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:37.833457947 CET49765443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:37.833544970 CET4434976554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:37.833611965 CET49765443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:37.835251093 CET49765443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:37.835289001 CET4434976554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:37.850132942 CET4434975869.192.160.109192.168.2.6
                      Nov 26, 2024 08:02:37.850203037 CET4434975869.192.160.109192.168.2.6
                      Nov 26, 2024 08:02:37.850434065 CET49758443192.168.2.669.192.160.109
                      Nov 26, 2024 08:02:37.851862907 CET49758443192.168.2.669.192.160.109
                      Nov 26, 2024 08:02:37.851876020 CET4434975869.192.160.109192.168.2.6
                      Nov 26, 2024 08:02:37.851885080 CET49758443192.168.2.669.192.160.109
                      Nov 26, 2024 08:02:37.851891041 CET4434975869.192.160.109192.168.2.6
                      Nov 26, 2024 08:02:37.952655077 CET4434976013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:37.954870939 CET49760443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:37.954900026 CET4434976013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:37.955638885 CET49760443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:37.955645084 CET4434976013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:38.006664038 CET4434975913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:38.006726980 CET4434975913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:38.006804943 CET49759443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:38.007112026 CET49759443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:38.007117033 CET4434975913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:38.007126093 CET49759443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:38.007129908 CET4434975913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:38.010262012 CET49767443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:38.010291100 CET4434976713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:38.010355949 CET49767443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:38.010798931 CET49767443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:38.010816097 CET4434976713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:38.085423946 CET4434976113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:38.085943937 CET49761443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:38.085962057 CET4434976113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:38.086451054 CET49761443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:38.086457014 CET4434976113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:38.092721939 CET4434976213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:38.093301058 CET49762443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:38.093326092 CET4434976213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:38.093719959 CET49762443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:38.093724012 CET4434976213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:38.397165060 CET4434976013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:38.397232056 CET4434976013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:38.397294998 CET49760443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:38.397603035 CET49760443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:38.397615910 CET4434976013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:38.397624969 CET49760443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:38.397629976 CET4434976013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:38.401406050 CET49768443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:38.401457071 CET4434976813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:38.401535988 CET49768443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:38.401779890 CET49768443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:38.401810884 CET4434976813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:38.527831078 CET4434976213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:38.527898073 CET4434976213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:38.528003931 CET49762443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:38.528114080 CET49762443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:38.528130054 CET4434976213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:38.528139114 CET49762443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:38.528145075 CET4434976213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:38.529371023 CET4434976113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:38.529428005 CET4434976113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:38.529599905 CET49761443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:38.529807091 CET49761443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:38.529818058 CET4434976113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:38.529828072 CET49761443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:38.529833078 CET4434976113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:38.531409979 CET49769443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:38.531430960 CET4434976913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:38.531693935 CET49769443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:38.532417059 CET49769443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:38.532430887 CET4434976913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:38.533425093 CET49770443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:38.533464909 CET4434977013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:38.533560038 CET49770443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:38.533802986 CET49770443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:38.533829927 CET4434977013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:39.270265102 CET4434976454.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:39.280404091 CET49764443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:39.280420065 CET4434976454.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:39.280824900 CET4434976454.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:39.281182051 CET49764443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:39.281264067 CET4434976454.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:39.281341076 CET49764443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:39.290728092 CET4434976554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:39.290968895 CET49765443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:39.290997982 CET4434976554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:39.291907072 CET4434976554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:39.291969061 CET49765443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:39.292284966 CET49765443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:39.292346001 CET4434976554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:39.292397022 CET49765443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:39.323333025 CET4434976454.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:39.329212904 CET4434976313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:39.330133915 CET49763443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:39.330164909 CET4434976313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:39.330702066 CET49763443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:39.330708981 CET4434976313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:39.339334011 CET4434976554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:39.345242023 CET49765443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:39.345259905 CET4434976554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:39.392115116 CET49765443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:39.728945017 CET4434976713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:39.729526997 CET49767443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:39.729557037 CET4434976713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:39.729967117 CET49767443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:39.729973078 CET4434976713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:39.775485039 CET4434976313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:39.775546074 CET4434976313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:39.775688887 CET49763443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:39.775865078 CET49763443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:39.775882959 CET4434976313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:39.775896072 CET49763443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:39.775903940 CET4434976313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:39.779340029 CET49771443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:39.779371023 CET4434977113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:39.779479027 CET49771443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:39.779685974 CET49771443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:39.779701948 CET4434977113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:39.804867983 CET4434976454.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:39.804970980 CET4434976454.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:39.805058956 CET49764443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:39.805702925 CET49764443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:39.805712938 CET4434976454.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:39.808747053 CET49772443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:39.808769941 CET4434977254.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:39.808887005 CET49772443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:39.809165001 CET49772443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:39.809182882 CET4434977254.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:40.035604000 CET4434976554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:40.035633087 CET4434976554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:40.035640001 CET4434976554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:40.035669088 CET4434976554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:40.035697937 CET4434976554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:40.035708904 CET4434976554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:40.035708904 CET49765443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:40.035778999 CET4434976554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:40.035832882 CET4434976554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:40.035835028 CET49765443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:40.035860062 CET49765443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:40.066771030 CET4434976554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:40.066847086 CET4434976554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:40.066860914 CET49765443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:40.066925049 CET49765443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:40.067291975 CET49765443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:40.067336082 CET4434976554.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:40.123754025 CET4434976813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:40.124614954 CET49768443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:40.124660015 CET4434976813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:40.125149012 CET49768443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:40.125160933 CET4434976813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:40.166754961 CET4434976713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:40.166838884 CET4434976713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:40.167068958 CET49767443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:40.167104959 CET49767443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:40.167124033 CET4434976713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:40.167135954 CET49767443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:40.167141914 CET4434976713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:40.170191050 CET49773443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:40.170228958 CET4434977313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:40.170316935 CET49773443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:40.170469999 CET49773443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:40.170485973 CET4434977313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:40.249691963 CET4434977013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:40.250263929 CET49770443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:40.250286102 CET4434977013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:40.250866890 CET49770443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:40.250878096 CET4434977013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:40.378237009 CET4434976913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:40.379198074 CET49769443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:40.379230976 CET4434976913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:40.379698992 CET49769443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:40.379708052 CET4434976913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:40.560403109 CET4434976813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:40.560456038 CET4434976813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:40.560523987 CET49768443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:40.560823917 CET49768443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:40.560852051 CET4434976813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:40.560878992 CET49768443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:40.560894966 CET4434976813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:40.564379930 CET49774443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:40.564405918 CET4434977413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:40.564505100 CET49774443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:40.564659119 CET49774443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:40.564667940 CET4434977413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:40.687429905 CET4434977013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:40.687515974 CET4434977013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:40.687777042 CET49770443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:40.687840939 CET49770443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:40.687875032 CET4434977013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:40.687900066 CET49770443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:40.687911987 CET4434977013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:40.691272020 CET49775443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:40.691304922 CET4434977513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:40.691473961 CET49775443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:40.691678047 CET49775443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:40.691693068 CET4434977513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:40.836622953 CET4434976913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:40.836689949 CET4434976913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:40.836746931 CET49769443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:40.836982965 CET49769443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:40.837001085 CET4434976913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:40.837017059 CET49769443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:40.837023020 CET4434976913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:40.840181112 CET49776443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:40.840210915 CET4434977613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:40.840285063 CET49776443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:40.840425968 CET49776443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:40.840441942 CET4434977613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:41.220283985 CET4434977254.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:41.220614910 CET49772443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:41.220630884 CET4434977254.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:41.220984936 CET4434977254.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:41.221357107 CET49772443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:41.221430063 CET4434977254.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:41.221733093 CET49772443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:41.263330936 CET4434977254.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:41.565824986 CET4434977113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:41.569263935 CET49771443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:41.569293022 CET4434977113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:41.570503950 CET49771443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:41.570509911 CET4434977113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:41.750583887 CET4434977254.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:41.750715017 CET4434977254.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:41.750797033 CET49772443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:41.762262106 CET49772443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:41.762278080 CET4434977254.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:41.955801964 CET4434977313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:41.956363916 CET49773443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:41.956398964 CET4434977313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:41.957017899 CET49773443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:41.957024097 CET4434977313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:42.013659000 CET4434977113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:42.013724089 CET4434977113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:42.013983011 CET49771443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:42.014121056 CET49771443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:42.014142036 CET4434977113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:42.014156103 CET49771443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:42.014162064 CET4434977113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:42.019814968 CET49777443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:42.019851923 CET4434977713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:42.019929886 CET49777443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:42.020112991 CET49777443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:42.020133972 CET4434977713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:42.359519005 CET4434977413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:42.361181021 CET49774443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:42.361207008 CET4434977413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:42.362279892 CET49774443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:42.362287045 CET4434977413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:42.406122923 CET4434977313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:42.406342030 CET4434977313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:42.406445980 CET49773443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:42.406483889 CET49773443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:42.406503916 CET4434977313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:42.406548023 CET49773443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:42.406555891 CET4434977313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:42.412544966 CET49778443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:42.412591934 CET4434977813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:42.412682056 CET49778443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:42.412858009 CET49778443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:42.412873983 CET4434977813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:42.439446926 CET4434977513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:42.440210104 CET49775443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:42.440233946 CET4434977513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:42.440973997 CET49775443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:42.440979958 CET4434977513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:42.645984888 CET4434977613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:42.646579027 CET49776443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:42.646593094 CET4434977613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:42.647126913 CET49776443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:42.647139072 CET4434977613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:42.824939013 CET4434977413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:42.825022936 CET4434977413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:42.825236082 CET49774443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:42.825268984 CET49774443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:42.825285912 CET4434977413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:42.825295925 CET49774443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:42.825300932 CET4434977413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:42.828825951 CET49779443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:42.828910112 CET4434977913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:42.829205990 CET49779443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:42.829401016 CET49779443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:42.829437017 CET4434977913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:42.887485027 CET4434977513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:42.887557030 CET4434977513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:42.887790918 CET49775443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:42.887819052 CET49775443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:42.887834072 CET4434977513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:42.887851000 CET49775443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:42.887856007 CET4434977513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:42.890965939 CET49780443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:42.890985966 CET4434978013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:42.891165972 CET49780443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:42.891359091 CET49780443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:42.891371965 CET4434978013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:43.093058109 CET4434977613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:43.093127966 CET4434977613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:43.093265057 CET49776443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:43.093430996 CET49776443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:43.093430996 CET49776443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:43.093466997 CET4434977613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:43.093492985 CET4434977613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:43.097089052 CET49781443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:43.097124100 CET4434978113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:43.097202063 CET49781443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:43.097366095 CET49781443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:43.097383022 CET4434978113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:43.831105947 CET4434977713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:43.831897974 CET49777443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:43.831958055 CET4434977713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:43.832422018 CET49777443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:43.832436085 CET4434977713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:44.214530945 CET4434977813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:44.215104103 CET49778443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:44.215123892 CET4434977813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:44.215702057 CET49778443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:44.215707064 CET4434977813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:44.279725075 CET4434977713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:44.279795885 CET4434977713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:44.279866934 CET49777443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:44.280145884 CET49777443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:44.280170918 CET4434977713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:44.280185938 CET49777443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:44.280193090 CET4434977713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:44.283550978 CET49782443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:44.283584118 CET4434978213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:44.283797026 CET49782443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:44.283967018 CET49782443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:44.283978939 CET4434978213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:44.351690054 CET44349748142.250.181.100192.168.2.6
                      Nov 26, 2024 08:02:44.351758003 CET44349748142.250.181.100192.168.2.6
                      Nov 26, 2024 08:02:44.351937056 CET49748443192.168.2.6142.250.181.100
                      Nov 26, 2024 08:02:44.561079979 CET4434977913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:44.562064886 CET49779443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:44.562088013 CET4434977913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:44.562608004 CET49779443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:44.562613010 CET4434977913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:44.623070955 CET4434978013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:44.623680115 CET49780443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:44.623709917 CET4434978013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:44.624222994 CET49780443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:44.624228001 CET4434978013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:44.660657883 CET4434977813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:44.660726070 CET4434977813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:44.660788059 CET49778443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:44.661056042 CET49778443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:44.661076069 CET4434977813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:44.661087990 CET49778443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:44.661093950 CET4434977813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:44.665142059 CET49783443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:44.665182114 CET4434978313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:44.665256023 CET49783443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:44.665483952 CET49783443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:44.665493965 CET4434978313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:44.946538925 CET4434978113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:44.947132111 CET49781443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:44.947153091 CET4434978113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:44.947673082 CET49781443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:44.947678089 CET4434978113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:44.996593952 CET4434977913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:44.996680021 CET4434977913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:44.996788979 CET49779443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:44.996961117 CET49779443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:44.996973038 CET4434977913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:44.997009993 CET49779443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:44.997015953 CET4434977913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:45.000513077 CET49784443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:45.000545979 CET4434978413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:45.000627041 CET49784443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:45.000844955 CET49784443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:45.000859976 CET4434978413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:45.061351061 CET4434978013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:45.061413050 CET4434978013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:45.061584949 CET49780443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:45.061712980 CET49780443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:45.061728954 CET4434978013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:45.061748028 CET49780443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:45.061753035 CET4434978013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:45.065361023 CET49785443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:45.065421104 CET4434978513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:45.065493107 CET49785443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:45.065656900 CET49785443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:45.065670013 CET4434978513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:45.315331936 CET49748443192.168.2.6142.250.181.100
                      Nov 26, 2024 08:02:45.315371037 CET44349748142.250.181.100192.168.2.6
                      Nov 26, 2024 08:02:45.401667118 CET4434978113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:45.401726961 CET4434978113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:45.401793957 CET49781443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:45.401962996 CET49781443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:45.401978016 CET4434978113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:45.401998043 CET49781443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:45.402004957 CET4434978113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:45.405632019 CET49786443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:45.405673981 CET4434978613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:45.405740023 CET49786443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:45.405925989 CET49786443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:45.405939102 CET4434978613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:46.065937042 CET4434978213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:46.066520929 CET49782443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:46.066549063 CET4434978213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:46.067131996 CET49782443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:46.067137957 CET4434978213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:46.510622978 CET4434978213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:46.510698080 CET4434978213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:46.510812998 CET49782443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:46.511070967 CET49782443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:46.511084080 CET4434978213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:46.511101961 CET49782443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:46.511107922 CET4434978213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:46.514626980 CET49787443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:46.514674902 CET4434978713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:46.514806032 CET49787443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:46.515067101 CET49787443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:46.515079975 CET4434978713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:46.520672083 CET4434978313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:46.521101952 CET49783443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:46.521122932 CET4434978313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:46.521611929 CET49783443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:46.521616936 CET4434978313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:46.781723022 CET4434978513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:46.782215118 CET49785443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:46.782243967 CET4434978513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:46.782819033 CET49785443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:46.782824993 CET4434978513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:46.847120047 CET4434978413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:46.848174095 CET49784443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:46.848174095 CET49784443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:46.848211050 CET4434978413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:46.848227978 CET4434978413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:47.216929913 CET4434978513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:47.217024088 CET4434978513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:47.217267036 CET49785443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:47.217267036 CET49785443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:47.217267036 CET49785443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:47.220293045 CET49788443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:47.220335007 CET4434978813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:47.220619917 CET49788443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:47.220674992 CET49788443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:47.220681906 CET4434978813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:47.256434917 CET4434978613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:47.257333994 CET49786443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:47.257333994 CET49786443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:47.257374048 CET4434978613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:47.257388115 CET4434978613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:47.303489923 CET4434978413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:47.303559065 CET4434978413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:47.303735018 CET49784443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:47.303735018 CET49784443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:47.303806067 CET49784443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:47.303822041 CET4434978413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:47.306315899 CET49789443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:47.306349993 CET4434978913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:47.306462049 CET49789443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:47.306582928 CET49789443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:47.306596041 CET4434978913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:47.404715061 CET4434978313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:47.404778004 CET4434978313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:47.405067921 CET49783443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:47.405067921 CET49783443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:47.405093908 CET49783443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:47.405102968 CET4434978313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:47.408531904 CET49790443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:47.408552885 CET4434979013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:47.408700943 CET49790443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:47.408864021 CET49790443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:47.408876896 CET4434979013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:47.532171965 CET49785443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:47.532202959 CET4434978513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:47.710130930 CET4434978613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:47.710203886 CET4434978613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:47.710505962 CET49786443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:47.710505962 CET49786443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:47.710696936 CET49786443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:47.710717916 CET4434978613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:47.713696003 CET49791443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:47.713726044 CET4434979113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:47.713876009 CET49791443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:47.713984013 CET49791443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:47.713994026 CET4434979113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:48.230674982 CET4434978713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:48.232132912 CET49787443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:48.232175112 CET4434978713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:48.232892036 CET49787443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:48.232897043 CET4434978713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:48.666161060 CET4434978713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:48.666229010 CET4434978713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:48.666304111 CET49787443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:48.667128086 CET49787443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:48.667149067 CET4434978713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:48.667159081 CET49787443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:48.667165041 CET4434978713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:48.674782991 CET49792443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:48.674817085 CET4434979213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:48.674969912 CET49792443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:48.675146103 CET49792443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:48.675160885 CET4434979213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:49.020524025 CET4434978813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:49.021013021 CET49788443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:49.021056890 CET4434978813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:49.021500111 CET49788443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:49.021507978 CET4434978813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:49.023545980 CET4434978913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:49.023797989 CET49789443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:49.023811102 CET4434978913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:49.024120092 CET49789443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:49.024125099 CET4434978913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:49.189440966 CET4434979013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:49.190002918 CET49790443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:49.190027952 CET4434979013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:49.190510988 CET49790443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:49.190519094 CET4434979013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:49.394646883 CET49793443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:49.394687891 CET4434979354.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:49.394846916 CET49793443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:49.396265984 CET49793443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:49.396281958 CET4434979354.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:49.402940989 CET49794443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:49.402987957 CET4434979454.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:49.403064013 CET49794443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:49.406142950 CET49794443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:49.406155109 CET4434979454.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:49.459590912 CET4434978913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:49.459676981 CET4434978913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:49.460300922 CET49789443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:49.460444927 CET49789443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:49.460467100 CET4434978913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:49.460496902 CET49789443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:49.460503101 CET4434978913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:49.466464996 CET4434978813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:49.466548920 CET4434978813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:49.468219995 CET49788443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:49.468938112 CET49788443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:49.468960047 CET4434978813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:49.468976021 CET49788443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:49.468981981 CET4434978813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:49.472054005 CET49795443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:49.472101927 CET4434979513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:49.472223997 CET49795443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:49.472435951 CET49795443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:49.472450972 CET4434979513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:49.472767115 CET49796443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:49.472795010 CET4434979613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:49.472877026 CET49796443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:49.472999096 CET49796443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:49.473009109 CET4434979613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:49.559561014 CET4434979113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:49.559995890 CET49791443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:49.560010910 CET4434979113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:49.560610056 CET49791443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:49.560614109 CET4434979113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:49.633893013 CET4434979013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:49.633981943 CET4434979013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:49.634094954 CET49790443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:49.647597075 CET49790443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:49.647622108 CET4434979013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:49.647636890 CET49790443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:49.647644043 CET4434979013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:49.651235104 CET49797443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:49.651276112 CET4434979713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:49.651359081 CET49797443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:49.651611090 CET49797443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:49.651621103 CET4434979713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:50.015472889 CET4434979113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:50.015542984 CET4434979113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:50.015587091 CET49791443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:50.015944004 CET49791443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:50.015961885 CET4434979113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:50.015985012 CET49791443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:50.015991926 CET4434979113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:50.019959927 CET49798443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:50.020003080 CET4434979813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:50.020068884 CET49798443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:50.020411015 CET49798443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:50.020431995 CET4434979813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:50.455094099 CET4434979213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:50.501539946 CET49792443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:50.508347034 CET49792443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:50.508367062 CET4434979213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:50.511416912 CET49792443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:50.511429071 CET4434979213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:50.748403072 CET49799443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:50.748457909 CET4434979920.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:50.748528957 CET49799443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:50.748589993 CET49801443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:50.748621941 CET4434980120.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:50.748671055 CET49801443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:50.748796940 CET49800443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:50.748845100 CET4434980020.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:50.748894930 CET49800443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:50.751760006 CET49801443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:50.751774073 CET4434980120.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:50.751857042 CET49800443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:50.751868963 CET4434980020.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:50.751929045 CET49799443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:50.751941919 CET4434979920.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:50.760130882 CET4434979354.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:50.760416031 CET49793443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:50.760426998 CET4434979354.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:50.760783911 CET4434979354.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:50.761122942 CET49793443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:50.761177063 CET4434979354.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:50.761296034 CET49793443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:50.772330046 CET4434979454.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:50.772631884 CET49794443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:50.772655964 CET4434979454.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:50.773016930 CET4434979454.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:50.773344040 CET49794443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:50.773406029 CET4434979454.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:50.807343960 CET4434979354.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:50.813235998 CET49794443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:50.899372101 CET4434979213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:50.899441957 CET4434979213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:50.899557114 CET49792443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:50.899754047 CET49792443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:50.899772882 CET4434979213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:50.899784088 CET49792443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:50.899790049 CET4434979213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:50.903125048 CET49802443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:50.903178930 CET4434980213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:50.903258085 CET49802443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:50.903460026 CET49802443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:50.903477907 CET4434980213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:51.188321114 CET4434979613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:51.189059973 CET49796443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:51.189079046 CET4434979613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:51.189575911 CET49796443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:51.189580917 CET4434979613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:51.277628899 CET4434979354.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:51.277652025 CET4434979354.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:51.277712107 CET4434979354.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:51.277717113 CET49793443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:51.277755022 CET49793443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:51.278831959 CET49793443192.168.2.654.154.95.205
                      Nov 26, 2024 08:02:51.278847933 CET4434979354.154.95.205192.168.2.6
                      Nov 26, 2024 08:02:51.317912102 CET4434979513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:51.332195997 CET49795443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:51.332228899 CET4434979513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:51.332957983 CET49795443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:51.332966089 CET4434979513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:51.432216883 CET4434979713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:51.433171034 CET49797443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:51.433192015 CET4434979713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:51.433700085 CET49797443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:51.433705091 CET4434979713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:51.625715017 CET4434979613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:51.625783920 CET4434979613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:51.625866890 CET49796443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:51.626605034 CET49796443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:51.626616001 CET4434979613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:51.630240917 CET49805443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:51.630326033 CET4434980513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:51.630410910 CET49805443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:51.630637884 CET49805443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:51.630660057 CET4434980513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:51.772152901 CET4434979513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:51.772221088 CET4434979513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:51.772447109 CET49795443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:51.772481918 CET49795443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:51.772500038 CET4434979513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:51.772510052 CET49795443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:51.772515059 CET4434979513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:51.775681019 CET49806443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:51.775721073 CET4434980613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:51.775788069 CET49806443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:51.775995970 CET49806443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:51.776009083 CET4434980613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:51.800885916 CET4434979813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:51.801496983 CET49798443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:51.801521063 CET4434979813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:51.802000046 CET49798443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:51.802005053 CET4434979813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:51.903907061 CET4434979713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:51.903975964 CET4434979713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:51.904026031 CET49797443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:51.904305935 CET49797443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:51.904325008 CET4434979713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:51.904339075 CET49797443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:51.904345036 CET4434979713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:51.908221960 CET49807443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:51.908257008 CET4434980713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:51.908379078 CET49807443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:51.908622026 CET49807443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:51.908632994 CET4434980713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:52.245326042 CET4434979813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:52.245395899 CET4434979813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:52.245457888 CET49798443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:52.245721102 CET49798443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:52.245721102 CET49798443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:52.245743990 CET4434979813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:52.245755911 CET4434979813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:52.248924971 CET49808443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:52.248970032 CET4434980813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:52.249188900 CET49808443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:52.249417067 CET49808443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:52.249428988 CET4434980813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:52.547498941 CET4434980020.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:52.547585011 CET49800443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:52.548341036 CET4434979920.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:52.548409939 CET49799443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:52.549288988 CET4434980120.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:52.549359083 CET49801443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:52.749264956 CET4434980213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:52.753002882 CET49802443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:52.753043890 CET4434980213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:52.753642082 CET49802443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:52.753649950 CET4434980213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:52.759004116 CET49801443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:52.759021997 CET4434980120.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:52.759366989 CET4434980120.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:52.759479046 CET49801443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:52.761540890 CET49801443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:52.761574984 CET4434980120.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:52.763547897 CET49800443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:52.763583899 CET4434980020.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:52.763736010 CET49800443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:52.763744116 CET4434980020.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:52.763825893 CET49799443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:52.763858080 CET4434979920.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:52.763869047 CET4434980020.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:52.763938904 CET49800443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:52.764163971 CET49799443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:52.764169931 CET4434979920.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:52.764199018 CET4434979920.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:52.764255047 CET49799443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:53.174973965 CET4434979920.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:53.174989939 CET4434979920.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:53.175059080 CET49799443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:53.175067902 CET4434979920.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:53.175076962 CET4434979920.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:53.175118923 CET49799443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:53.177182913 CET49799443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:53.177196026 CET4434979920.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:53.203212976 CET4434980213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:53.203284979 CET4434980213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:53.203373909 CET49802443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:53.203619957 CET49802443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:53.203660011 CET4434980213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:53.203687906 CET49802443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:53.203705072 CET4434980213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:53.207190990 CET49809443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:53.207237959 CET4434980913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:53.207308054 CET49809443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:53.207472086 CET49809443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:53.207504988 CET4434980913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:53.345966101 CET4434980513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:53.346869946 CET49805443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:53.346909046 CET4434980513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:53.347357988 CET49805443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:53.347362995 CET4434980513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:53.406132936 CET4434980020.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:53.406152964 CET4434980020.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:53.406228065 CET49800443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:53.406255007 CET4434980020.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:53.406292915 CET4434980020.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:53.406313896 CET49800443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:53.406344891 CET49800443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:53.406785011 CET49800443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:53.406800985 CET4434980020.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:53.480195045 CET4434980120.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:53.480226994 CET4434980120.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:53.480242014 CET4434980120.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:53.480268002 CET49801443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:53.480305910 CET49801443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:53.480314016 CET4434980120.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:53.480361938 CET49801443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:53.556365967 CET4434980613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:53.556947947 CET49806443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:53.556972027 CET4434980613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:53.557503939 CET49806443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:53.557508945 CET4434980613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:53.650512934 CET4434980120.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:53.650598049 CET49801443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:53.650616884 CET4434980120.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:53.650639057 CET4434980120.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:53.650660038 CET49801443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:53.650701046 CET49801443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:53.650816917 CET49801443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:53.650832891 CET4434980120.223.35.26192.168.2.6
                      Nov 26, 2024 08:02:53.650845051 CET49801443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:53.650880098 CET49801443192.168.2.620.223.35.26
                      Nov 26, 2024 08:02:53.753741026 CET4434980713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:53.754549980 CET49807443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:53.754585028 CET4434980713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:53.755076885 CET49807443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:53.755081892 CET4434980713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:53.781100035 CET4434980513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:53.781171083 CET4434980513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:53.781228065 CET49805443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:53.783269882 CET49805443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:53.783288956 CET4434980513.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:53.790771961 CET49810443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:53.790807962 CET4434981013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:53.790864944 CET49810443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:53.791075945 CET49810443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:53.791091919 CET4434981013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:53.964802027 CET4434980813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:53.965230942 CET49808443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:53.965265036 CET4434980813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:53.965843916 CET49808443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:53.965851068 CET4434980813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:54.001629114 CET4434980613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:54.001697063 CET4434980613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:54.001925945 CET49806443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:54.001960039 CET49806443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:54.001971960 CET4434980613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:54.005569935 CET49811443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:54.005673885 CET4434981113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:54.005825043 CET49811443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:54.005991936 CET49811443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:54.006026983 CET4434981113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:54.206579924 CET4434980713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:54.206656933 CET4434980713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:54.206796885 CET49807443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:54.206931114 CET49807443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:54.206944942 CET4434980713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:54.206954002 CET49807443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:54.206959009 CET4434980713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:54.209717989 CET49812443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:54.209736109 CET4434981213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:54.210020065 CET49812443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:54.210230112 CET49812443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:54.210242987 CET4434981213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:54.400485992 CET4434980813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:54.400558949 CET4434980813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:54.400840998 CET49808443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:54.417525053 CET49808443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:54.417558908 CET4434980813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:54.417581081 CET49808443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:54.417587996 CET4434980813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:54.427201033 CET49813443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:54.427226067 CET4434981313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:54.427284002 CET49813443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:54.428533077 CET49813443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:54.428546906 CET4434981313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:54.760552883 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:54.760591030 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:54.760656118 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:54.760879040 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:54.760926008 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:54.760988951 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:54.761082888 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:54.761148930 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:54.761224031 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:54.761545897 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:54.761630058 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:54.761738062 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:54.762063026 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:54.762084007 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:54.762161016 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:54.770801067 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:54.770813942 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:54.771182060 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:54.771235943 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:54.771244049 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:54.771281004 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:54.774835110 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:54.774861097 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:54.775072098 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:54.775091887 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:54.996861935 CET4434980913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:54.997422934 CET49809443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:54.997452021 CET4434980913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:54.997984886 CET49809443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:54.997997046 CET4434980913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:55.442749977 CET4434980913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:55.442825079 CET4434980913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:55.443027020 CET49809443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:55.443218946 CET49809443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:55.443259001 CET4434980913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:55.443288088 CET49809443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:55.443304062 CET4434980913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:55.447710037 CET49819443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:55.447740078 CET4434981913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:55.447830915 CET49819443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:55.448016882 CET49819443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:55.448031902 CET4434981913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:55.571768999 CET4434981013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:55.572356939 CET49810443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:55.572390079 CET4434981013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:55.572876930 CET49810443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:55.572882891 CET4434981013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:55.851023912 CET4434981113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:55.852116108 CET49811443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:55.852116108 CET49811443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:55.852140903 CET4434981113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:55.852174044 CET4434981113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:55.989677906 CET4434981213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:55.990263939 CET49812443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:55.990272045 CET4434981213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:55.990727901 CET49812443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:55.990731955 CET4434981213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:56.017410040 CET4434981013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:56.017478943 CET4434981013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:56.017709017 CET49810443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:56.017709017 CET49810443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:56.017746925 CET49810443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:56.017760992 CET4434981013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:56.020469904 CET49820443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:56.020509958 CET4434982013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:56.020632982 CET49820443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:56.020766973 CET49820443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:56.020776987 CET4434982013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:56.148078918 CET4434981313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:56.148597002 CET49813443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:56.148613930 CET4434981313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:56.149102926 CET49813443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:56.149107933 CET4434981313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:56.301430941 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.301578045 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.305416107 CET4434981113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:56.305491924 CET4434981113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:56.306226015 CET49811443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:56.306226015 CET49811443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:56.306313038 CET49811443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:56.306349993 CET4434981113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:56.312211990 CET49821443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:56.312236071 CET4434982113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:56.316545963 CET49821443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:56.316759109 CET49821443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:56.316776037 CET4434982113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:56.350533962 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.350533962 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.350584984 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.350616932 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.351274014 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.351670027 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.352632046 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.352854013 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.355015993 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.355015993 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.355022907 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.355038881 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.355253935 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.355412006 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.355684996 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.355804920 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.357867956 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.357873917 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.358026028 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.358031988 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.358207941 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.358429909 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.419404984 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.419538021 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.419585943 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.419691086 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.422209024 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.422209024 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.422225952 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.422261000 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.422460079 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.422472954 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.422477007 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.422535896 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.422542095 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.422542095 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.423131943 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.435645103 CET4434981213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:56.435772896 CET4434981213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:56.435905933 CET49812443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:56.435928106 CET49812443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:56.435928106 CET49812443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:56.435934067 CET4434981213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:56.435941935 CET4434981213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:56.440233946 CET49822443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:56.440258980 CET4434982213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:56.440567970 CET49822443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:56.440665007 CET49822443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:56.440684080 CET4434982213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:56.463346958 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.583256960 CET4434981313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:56.583328962 CET4434981313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:56.583595991 CET49813443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:56.583595991 CET49813443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:56.583699942 CET49813443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:56.583708048 CET4434981313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:56.586678028 CET49823443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:56.586699963 CET4434982313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:56.586863995 CET49823443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:56.587017059 CET49823443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:56.587033033 CET4434982313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:56.842506886 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.842529058 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.842542887 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.842617035 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.842617035 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.842638969 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.842696905 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.842776060 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.842799902 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.842976093 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.843040943 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.843108892 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.844980001 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.845016003 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.845036983 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.845036030 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.845051050 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.845067024 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.845108986 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.874779940 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.874788046 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.874964952 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.875027895 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.875271082 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.892965078 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.893141031 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.920654058 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.920681000 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.920696020 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.920723915 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.920777082 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.920805931 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.920878887 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.923830986 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.923856020 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.923870087 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.923914909 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.923933983 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:56.923964024 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:56.923995972 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.037038088 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.037064075 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.037164927 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.037187099 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.037260056 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.041332006 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.041356087 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.041399002 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.041412115 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.041444063 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.041467905 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.046017885 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.046412945 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.046475887 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.046544075 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.075882912 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.075975895 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.076037884 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.076109886 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.087356091 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.087380886 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.087449074 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.087460995 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.087474108 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.087601900 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.091046095 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.091074944 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.091110945 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.091125965 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.091150045 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.091169119 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.102336884 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.102536917 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.102601051 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.102653980 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.123769045 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.123842955 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.123859882 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.123919964 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.124087095 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.124113083 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.124164104 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.124178886 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.124192953 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.124226093 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.126369953 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.126395941 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.126463890 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.126471043 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.126507044 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.126519918 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.161495924 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.161529064 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.161592960 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.161602020 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.161649942 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.161673069 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.165878057 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.165893078 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.165955067 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.165960073 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.165998936 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.215075970 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.215097904 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.215145111 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.215159893 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.215210915 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.215212107 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.216501951 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.216520071 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.216578007 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.216588020 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.216708899 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.232036114 CET4434981913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:57.232583046 CET49819443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:57.232594967 CET4434981913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:57.233066082 CET49819443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:57.233072996 CET4434981913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:57.233978033 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.234069109 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.234132051 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.234180927 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.241878033 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.241894960 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.241946936 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.241961956 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.242008924 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.242008924 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.248292923 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.248307943 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.248361111 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.248369932 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.248409033 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.250839949 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.250936031 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.250951052 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.251138926 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.267705917 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.267780066 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.267800093 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.267904043 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.268904924 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.268919945 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.268961906 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.268970966 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.269004107 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.269026041 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.274030924 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.274048090 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.274096012 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.274105072 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.274282932 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.288197994 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.288285017 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.288348913 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.288410902 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.290390015 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.290406942 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.290462017 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.290469885 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.290507078 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.290507078 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.292521000 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.292536020 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.292583942 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.292591095 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.292695045 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.303745031 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.303816080 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.303831100 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.303894997 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.307943106 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.307962894 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.308259964 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.308260918 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.308326006 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.308377028 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.309122086 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.309144974 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.309199095 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.309214115 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.309246063 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.309396982 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.319257021 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.319331884 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.319344997 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.319401979 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.333956003 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.333975077 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.334027052 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.334043026 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.334100962 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.334100962 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.335748911 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.335767984 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.335825920 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.335840940 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.335869074 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.335891008 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.339778900 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.339864016 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.339926958 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.340136051 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.357294083 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.357312918 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.357368946 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.357379913 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.357423067 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.358561993 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.358577967 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.358639956 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.358647108 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.358690023 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.377784014 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.377800941 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.377849102 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.377857924 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.377886057 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.377907038 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.379765987 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.379785061 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.379836082 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.379848003 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.379875898 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.379904985 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.411129951 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.411184072 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.411191940 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.411237001 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.411247969 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.411303043 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.411330938 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.415236950 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.415272951 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.415297985 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.415306091 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.415347099 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.415361881 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.418876886 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.419058084 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.419121027 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.419240952 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.426285982 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.426310062 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.426367044 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.426374912 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.426384926 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.426434994 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.430140972 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.430213928 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.430228949 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.430481911 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.430727005 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.430744886 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.430784941 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.430794001 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.430821896 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.430840969 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.441452980 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.441476107 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.441549063 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.441562891 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.441618919 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.441647053 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.441715956 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.441729069 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.441792011 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.444154978 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.444175005 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.444206953 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.444215059 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.444242954 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.444261074 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.454533100 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.454554081 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.454627037 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.454627037 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.454642057 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.454698086 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.455636978 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.455703020 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.455717087 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.455779076 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.459505081 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.459522009 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.459568977 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.459578991 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.459634066 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.465524912 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.465609074 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.465629101 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.465692043 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.469729900 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.469750881 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.469818115 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.469834089 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.469937086 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.474808931 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.474838018 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.474869967 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.474878073 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.474910975 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.475265026 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.475338936 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.475351095 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.475423098 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.483921051 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.483942986 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.483998060 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.484009027 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.484030962 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.484056950 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.487535954 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.487605095 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.487617016 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.487862110 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.489089012 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.489103079 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.489159107 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.489166021 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.489291906 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.496824026 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.496900082 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.496912956 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.496989012 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.504525900 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.504539967 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.504614115 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.504621983 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.504760981 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.506061077 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.506160021 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.506171942 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.506253958 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.512628078 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.512662888 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.512696028 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.512715101 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.512747049 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.512769938 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.513520002 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.513551950 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.513598919 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.513612986 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.513641119 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.513663054 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.518258095 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.518332005 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.518345118 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.518403053 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.527739048 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.527761936 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.527812004 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.527827978 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.527858019 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.528532028 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.529036999 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.529112101 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.529124022 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.529344082 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.529381037 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.529397964 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.529443979 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.529454947 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.529486895 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.529520035 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.538289070 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.538358927 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.538371086 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.538424015 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.541063070 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.541084051 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.541125059 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.541138887 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.541169882 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.541191101 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.543207884 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.543225050 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.543283939 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.543298006 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.543687105 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.549086094 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.549160957 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.549180031 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.549241066 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.555850983 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.555866957 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.555933952 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.555948019 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.555994034 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.557483912 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.557503939 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.557595015 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.557609081 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.557674885 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.567339897 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.567353964 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.567431927 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.567445040 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.567495108 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.570573092 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.570589066 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.570638895 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.570652008 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.570683002 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.570703030 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.577877045 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.577893019 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.577982903 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.577995062 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.578046083 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.578046083 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.582982063 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.582999945 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.583097935 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.583127022 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.583187103 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.589251995 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.589267015 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.589339018 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.589351892 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.589404106 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.594880104 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.594886065 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.594964027 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.594979048 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.595032930 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.612143040 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.612169027 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.612238884 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.612255096 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.612262011 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.612518072 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.612548113 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.612610102 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.612631083 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.612680912 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.616856098 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.616884947 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.616925001 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.616935015 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.616962910 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.616978884 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.620464087 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.620537043 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.620543957 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.620600939 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.621284962 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.621306896 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.621361017 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.621368885 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.621400118 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.621416092 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.626519918 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.626601934 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.626607895 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.626705885 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.628499985 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.628530979 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.628591061 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.628598928 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.628632069 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.632575989 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.632596016 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.632652998 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.632663965 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.632677078 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.632694960 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.632730007 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.632730961 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.632738113 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.632791996 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.637840986 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.637866020 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.637914896 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.637923002 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.637948036 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.637964010 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.639972925 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.640055895 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.640063047 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.640163898 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.643250942 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.643274069 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.643342018 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.643352032 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.643358946 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.643429995 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.645402908 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.645488024 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.645494938 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.645577908 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.648542881 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.648566008 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.648607969 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.648616076 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.648649931 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.648668051 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.650837898 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.650909901 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.650922060 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.651079893 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.652801991 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.652822018 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.652889967 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.652899027 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.652951002 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.652951002 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.657747030 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.657820940 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.657833099 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.657911062 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.658704042 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.658725977 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.658783913 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.658792019 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.658818960 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.658834934 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.663050890 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.663124084 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.663136005 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.663306952 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.664830923 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.664865017 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.664937019 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.664937019 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.664958000 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.665374994 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.668744087 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.668813944 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.668822050 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.669727087 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.669814110 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.669833899 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.669889927 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.669898033 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.670020103 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.674055099 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.674133062 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.674139023 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.674190044 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.674469948 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.674489021 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.674555063 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.674572945 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.674841881 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.676249027 CET4434981913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:57.676325083 CET4434981913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:57.676388025 CET49819443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:57.676594019 CET49819443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:57.676609039 CET4434981913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:57.676637888 CET49819443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:57.676647902 CET4434981913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:57.678360939 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.678438902 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.678446054 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.678533077 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.679832935 CET49824443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:57.679862022 CET4434982413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:57.679955959 CET49824443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:57.680134058 CET49824443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:57.680149078 CET4434982413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:57.681838989 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.681909084 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.681915998 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.681988955 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.682559013 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.682579041 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.682656050 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.682663918 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.682748079 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.685312986 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.685328960 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.685343981 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.685404062 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.685410976 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.685431004 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.685451984 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.685461044 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.685467005 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.685724020 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.689929008 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.690001011 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.690007925 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.690109968 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.718449116 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.718480110 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.718529940 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.718539953 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.718568087 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.718599081 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.720887899 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.720911980 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.720963001 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.720968962 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.721024990 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.727257967 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.727288961 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.727329016 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.727334976 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.727358103 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.727407932 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.730067968 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.730088949 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.730144024 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.730149031 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.730443954 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.736587048 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.736624956 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.736654043 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.736660957 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.736700058 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.736725092 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.739000082 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.739017010 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.739070892 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.739075899 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.739124060 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.743937016 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.743956089 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.744019985 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.744026899 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.744101048 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.746532917 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.746551037 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.746594906 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.746599913 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.746629000 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.746648073 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.751528025 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.751544952 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.751593113 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.751600027 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.751629114 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.751647949 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.754239082 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.754257917 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.754323006 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.754328966 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.754370928 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.761050940 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.761069059 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.761112928 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.761121035 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.761152983 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.761168003 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.763957024 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.763973951 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.764029980 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.764034033 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.764076948 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.766611099 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.766666889 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.766670942 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.766684055 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.766732931 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.767061949 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.767071962 CET44349818150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.767081022 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.767117023 CET49818443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.767410994 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.767426968 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.767477036 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.767482996 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.767520905 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.774651051 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.774667978 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.774734020 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.774740934 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.774780035 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.799592972 CET4434982013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:57.803153038 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.803241014 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.803302050 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.803416014 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.805728912 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.805816889 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.805830956 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.805923939 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.808872938 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.808938026 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.808949947 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.808983088 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.809005976 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.809043884 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.809052944 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.809077024 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.809083939 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.809096098 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.810898066 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.810918093 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.811012983 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.811029911 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.811037064 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.811094046 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.812762976 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.812844038 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.812853098 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.812906027 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.814737082 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.814805031 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.814810991 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.816283941 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.816819906 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.816848993 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.816888094 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.816896915 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.816921949 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.816939116 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.819156885 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.819173098 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.819334984 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.819344997 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.819405079 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.825905085 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.825923920 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.826000929 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.826009035 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.826044083 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.828218937 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.828241110 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.828310013 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.828318119 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.828378916 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.828378916 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.833252907 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.833271980 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.833323956 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.833332062 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.833364964 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.833384037 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.837405920 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.837424040 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.837551117 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.837560892 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.840522051 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.842503071 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.842524052 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.842621088 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.842628956 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.843847990 CET49820443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:57.844173908 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.845787048 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.845805883 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.845854044 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.845863104 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.845911980 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.845911980 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.849991083 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.850011110 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.850100994 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.850109100 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.850147963 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.855876923 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.855892897 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.855997086 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.856004953 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.856107950 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.858665943 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.858685970 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.858756065 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.858762980 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.858798027 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.859262943 CET49820443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:57.859277964 CET4434982013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:57.863328934 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.863348007 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.863472939 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.863490105 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.863883972 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.870495081 CET49820443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:57.870501995 CET4434982013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:57.881691933 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.881707907 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.881861925 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.881870985 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.881925106 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.883732080 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.883754015 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.883797884 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.883806944 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.883836031 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.883855104 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.899985075 CET49817443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.900015116 CET44349817150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.930684090 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.930711031 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.930777073 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.930785894 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.930818081 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.930838108 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.936757088 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.936778069 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.936834097 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.936841011 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.936873913 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.936897039 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.945463896 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.945482016 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.945627928 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.945652962 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.945770025 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.953249931 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.953300953 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.953331947 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.953341961 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.953375101 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.953387022 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.963534117 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.963562965 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.963634014 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.963637114 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.963651896 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.963675022 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.963679075 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.963706970 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.963712931 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.963741064 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.963773012 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.969147921 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.969170094 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.969244003 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.969252110 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.969356060 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.974179029 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.974198103 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.974286079 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.974293947 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.974344969 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.976835966 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.976893902 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.976900101 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.976919889 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:57.976953983 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.976985931 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.978169918 CET49816443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:57.978180885 CET44349816150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.010364056 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.010386944 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.010453939 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.010464907 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.010499954 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.010518074 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.010886908 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.010907888 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.010968924 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.010994911 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.011017084 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.011070967 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.018460989 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.018480062 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.018537045 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.018543959 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.018575907 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.019803047 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.019823074 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.019941092 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.019941092 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.019951105 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.020031929 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.027307034 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.027331114 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.027367115 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.027374983 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.027419090 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.028335094 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.028352022 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.028434992 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.028445959 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.028537989 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.034867048 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.034888029 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.034953117 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.034960032 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.034998894 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.037235022 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.037265062 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.037327051 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.037337065 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.037344933 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.037404060 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.043495893 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.043514967 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.043601036 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.043611050 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.044697046 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.044718027 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.044795990 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.044806004 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.044811010 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.044857979 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.044900894 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.048290014 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.048346043 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.048441887 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.048732042 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.048743963 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.051538944 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.051561117 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.051625013 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.051634073 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.051692009 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.052743912 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.052752972 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.052835941 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.052846909 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.052897930 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.060524940 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.060540915 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.060627937 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.060633898 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.060669899 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.061832905 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.061849117 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.061980963 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.061990023 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.062042952 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.083117962 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.083132029 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.083200932 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.083211899 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.083262920 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.085098028 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.085146904 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.085174084 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.085182905 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.085208893 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.085235119 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.097929955 CET4434982113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:58.098443031 CET49821443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:58.098453999 CET4434982113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:58.098943949 CET49821443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:58.098949909 CET4434982113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:58.157085896 CET4434982213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:58.157735109 CET49822443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:58.157744884 CET4434982213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:58.158598900 CET49822443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:58.158606052 CET4434982213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:58.212053061 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.212075949 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.212157011 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.212167025 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.212209940 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.213824987 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.213845968 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.213927031 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.213960886 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.214103937 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.220129013 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.220144033 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.220200062 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.220211029 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.220242023 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.220263004 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.222167969 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.222183943 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.222282887 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.222294092 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.222630024 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.229356050 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.229372978 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.229440928 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.229449034 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.229490995 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.230528116 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.230542898 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.230635881 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.230647087 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.230703115 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.236242056 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.236262083 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.236332893 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.236341000 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.236371994 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.238671064 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.238687038 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.238774061 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.238782883 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.238965034 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.244828939 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.244865894 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.244931936 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.244939089 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.244982004 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.245481968 CET4434982013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:58.245541096 CET4434982013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:58.245692968 CET49820443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:58.245897055 CET49820443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:58.245922089 CET4434982013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:58.245939016 CET49820443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:58.245944977 CET4434982013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:58.246174097 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.246189117 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.246259928 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.246267080 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.246319056 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.246319056 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.249083996 CET49826443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:58.249099016 CET4434982613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:58.249243021 CET49826443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:58.249452114 CET49826443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:58.249464989 CET4434982613.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:58.253511906 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.253528118 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.253591061 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.253598928 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.253633976 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.255567074 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.255583048 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.255744934 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.255753040 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.255826950 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.261742115 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.261761904 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.261810064 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.261817932 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.261861086 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.263117075 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.263133049 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.263216019 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.263221025 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.263293982 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.284363031 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.284378052 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.284447908 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.284457922 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.284564018 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.286278963 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.286298037 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.286351919 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.286361933 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.286402941 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.406286955 CET4434982313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:58.408602953 CET49823443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:58.408612967 CET4434982313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:58.409200907 CET49823443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:58.409207106 CET4434982313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:58.412923098 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.412944078 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.413022995 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.413031101 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.413084030 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.415105104 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.415124893 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.415222883 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.415222883 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.415237904 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.416363001 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.421175003 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.421191931 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.421252012 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.421261072 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.421303034 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.423403978 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.423419952 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.423499107 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.423508883 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.423816919 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.424341917 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.424416065 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.424458027 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.424532890 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.424794912 CET49815443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.424820900 CET44349815150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.428796053 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.428812027 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.428878069 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.428885937 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.428946972 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.437510967 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.437527895 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.437601089 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.437611103 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.437640905 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.446165085 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.446182966 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.446242094 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.446249962 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.446288109 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.454385042 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.454401016 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.454473972 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.454482079 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.454531908 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.455477953 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.455540895 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.455543041 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.455583096 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.456121922 CET49814443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:58.456132889 CET44349814150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:58.544188023 CET4434982113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:58.544239044 CET4434982113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:58.544302940 CET49821443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:58.544748068 CET49821443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:58.544756889 CET4434982113.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:58.547990084 CET49827443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:58.548016071 CET4434982713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:58.548291922 CET49827443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:58.548708916 CET49827443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:58.548727989 CET4434982713.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:58.596684933 CET4434982213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:58.596752882 CET4434982213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:58.596826077 CET49822443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:58.596925020 CET49822443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:58.596940994 CET4434982213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:58.596976995 CET49822443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:58.596982956 CET4434982213.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:58.599400997 CET49828443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:58.599436045 CET4434982813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:58.599715948 CET49828443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:58.599885941 CET49828443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:58.599899054 CET4434982813.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:58.852354050 CET4434982313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:58.852456093 CET4434982313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:58.852510929 CET49823443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:58.852798939 CET49823443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:58.852809906 CET4434982313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:58.852823019 CET49823443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:58.852828026 CET4434982313.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:58.855732918 CET49829443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:58.855762959 CET4434982913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:58.856031895 CET49829443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:58.856229067 CET49829443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:58.856245041 CET4434982913.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:59.462872982 CET4434982413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:59.463984013 CET49824443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:59.464018106 CET4434982413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:59.464513063 CET49824443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:59.464519024 CET4434982413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:59.686297894 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:59.686402082 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:59.686955929 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:59.686960936 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:59.687346935 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:02:59.687351942 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:02:59.907426119 CET4434982413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:59.907486916 CET4434982413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:59.907804966 CET49824443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:59.907896042 CET49824443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:59.907896042 CET49824443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:59.907916069 CET4434982413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:59.907924891 CET4434982413.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:59.911091089 CET49830443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:59.911129951 CET4434983013.107.246.63192.168.2.6
                      Nov 26, 2024 08:02:59.911359072 CET49830443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:59.911359072 CET49830443192.168.2.613.107.246.63
                      Nov 26, 2024 08:02:59.911391020 CET4434983013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:00.031924963 CET4434982613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:00.033205986 CET49826443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:00.033206940 CET49826443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:00.033241034 CET4434982613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:00.033269882 CET4434982613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:00.186836958 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.186856985 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.186898947 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.186944008 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.186969042 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.187000036 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.187289953 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.329550028 CET4434982713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:00.330812931 CET49827443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:00.330812931 CET49827443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:00.330842018 CET4434982713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:00.330852985 CET4434982713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:00.381318092 CET4434982813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:00.382090092 CET49828443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:00.382113934 CET4434982813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:00.382263899 CET49828443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:00.382268906 CET4434982813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:00.388128042 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.388158083 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.388253927 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.388253927 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.388274908 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.388349056 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.429816008 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.429842949 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.429950953 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.429950953 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.429970026 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.430061102 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.480635881 CET4434982613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:00.480665922 CET4434982613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:00.480741978 CET4434982613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:00.480761051 CET49826443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:00.480837107 CET49826443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:00.481098890 CET49826443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:00.481112003 CET4434982613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:00.481144905 CET49826443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:00.481151104 CET4434982613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:00.485515118 CET49831443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:00.485548019 CET4434983113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:00.488677979 CET49831443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:00.488837957 CET49831443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:00.488872051 CET4434983113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:00.572540045 CET4434982913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:00.573518991 CET49829443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:00.573518991 CET49829443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:00.573530912 CET4434982913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:00.573546886 CET4434982913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:00.574799061 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.574829102 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.574928045 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.574928045 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.574948072 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.575130939 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.604131937 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.604155064 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.604260921 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.604260921 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.604276896 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.604397058 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.621825933 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.621844053 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.621922970 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.621933937 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.622176886 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.642560005 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.642575979 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.642726898 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.642735004 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.642817020 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.774106026 CET4434982713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:00.774174929 CET4434982713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:00.774512053 CET49827443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:00.774512053 CET49827443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:00.774610043 CET49827443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:00.774645090 CET4434982713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:00.777776957 CET49832443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:00.777815104 CET4434983213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:00.778085947 CET49832443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:00.778240919 CET49832443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:00.778254032 CET4434983213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:00.779138088 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.779179096 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.779272079 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.779272079 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.779283047 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.779396057 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.794725895 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.794743061 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.794837952 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.794837952 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.794852018 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.795037031 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.808612108 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.808631897 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.808758020 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.808768034 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.808932066 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.823678970 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.823699951 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.823743105 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.823749065 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.823786020 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.823810101 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.825578928 CET4434982813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:00.825644970 CET4434982813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:00.825845003 CET49828443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:00.825932026 CET49828443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:00.825947046 CET4434982813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:00.825956106 CET49828443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:00.825962067 CET4434982813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:00.828612089 CET49833443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:00.828644037 CET4434983313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:00.828829050 CET49833443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:00.829058886 CET49833443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:00.829077005 CET4434983313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:00.839308023 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.839330912 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.839387894 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.839395046 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.839420080 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.839447975 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.853821039 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.853837013 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.853887081 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.853898048 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.853928089 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.853956938 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.869390965 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.869407892 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.869461060 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.869467020 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.869520903 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.986047983 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.986069918 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.986154079 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.986177921 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.986378908 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.997875929 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.997893095 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.998002052 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:00.998011112 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:00.998183012 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:01.009362936 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:01.009378910 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:01.009427071 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:01.009435892 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:01.009469986 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:01.009489059 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:01.012558937 CET4434982913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:01.012583971 CET4434982913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:01.012640953 CET49829443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:01.012664080 CET4434982913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:01.012913942 CET49829443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:01.012928009 CET4434982913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:01.012942076 CET49829443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:01.013082981 CET4434982913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:01.013118029 CET4434982913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:01.013170004 CET49829443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:01.015904903 CET49834443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:01.015934944 CET4434983413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:01.016011000 CET49834443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:01.016221046 CET49834443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:01.016235113 CET4434983413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:01.019182920 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:01.019192934 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:01.019256115 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:01.019263029 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:01.019296885 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:01.019320965 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:01.030479908 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:01.030498028 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:01.030546904 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:01.030553102 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:01.030589104 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:01.030648947 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:01.041349888 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:01.041367054 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:01.041424036 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:01.041429043 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:01.041476011 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:01.052489042 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:01.052505016 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:01.052563906 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:01.052571058 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:01.052647114 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:01.060740948 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:01.060797930 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:01.060810089 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:01.060818911 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:01.060827017 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:01.060848951 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:01.060872078 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:01.061834097 CET49825443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:01.061845064 CET44349825150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:01.692055941 CET4434983013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:01.692609072 CET49830443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:01.692630053 CET4434983013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:01.693294048 CET49830443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:01.693300009 CET4434983013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:02.141474962 CET4434983013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:02.141499043 CET4434983013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:02.141567945 CET49830443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:02.141586065 CET4434983013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:02.141634941 CET49830443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:02.142088890 CET49830443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:02.142095089 CET4434983013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:02.142112017 CET49830443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:02.142257929 CET4434983013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:02.142290115 CET4434983013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:02.142421007 CET49830443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:02.146286964 CET49835443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:02.146323919 CET4434983513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:02.146467924 CET49835443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:02.146619081 CET49835443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:02.146637917 CET4434983513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:02.269049883 CET4434983113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:02.269576073 CET49831443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:02.269597054 CET4434983113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:02.270122051 CET49831443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:02.270128965 CET4434983113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:02.545377970 CET4434983313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:02.545942068 CET49833443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:02.545970917 CET4434983313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:02.546467066 CET49833443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:02.546473026 CET4434983313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:02.625221014 CET4434983213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:02.625680923 CET49832443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:02.625703096 CET4434983213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:02.626180887 CET49832443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:02.626187086 CET4434983213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:02.718173027 CET4434983113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:02.718198061 CET4434983113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:02.718252897 CET49831443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:02.718278885 CET4434983113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:02.718595982 CET49831443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:02.718610048 CET4434983113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:02.718619108 CET49831443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:02.718774080 CET4434983113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:02.718806028 CET4434983113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:02.719089985 CET49831443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:02.721647978 CET49836443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:02.721678972 CET4434983613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:02.721746922 CET49836443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:02.721901894 CET49836443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:02.721921921 CET4434983613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:02.796380043 CET4434983413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:02.796931028 CET49834443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:02.796953917 CET4434983413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:02.797379017 CET49834443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:02.797383070 CET4434983413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:02.980881929 CET4434983313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:02.984004974 CET4434983313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:02.984060049 CET49833443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:02.984208107 CET49833443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:02.984234095 CET4434983313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:02.987334013 CET49837443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:02.987373114 CET4434983713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:02.987531900 CET49837443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:02.987751007 CET49837443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:02.987767935 CET4434983713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:03.079513073 CET4434983213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:03.084053040 CET4434983213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:03.084116936 CET49832443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:03.084162951 CET49832443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:03.084180117 CET4434983213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:03.084192991 CET49832443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:03.084197998 CET4434983213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:03.087331057 CET49838443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:03.087362051 CET4434983813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:03.087475061 CET49838443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:03.087755919 CET49838443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:03.087765932 CET4434983813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:03.241702080 CET4434983413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:03.244477034 CET4434983413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:03.244540930 CET49834443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:03.244585991 CET49834443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:03.244600058 CET4434983413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:03.244612932 CET49834443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:03.244618893 CET4434983413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:03.248079062 CET49839443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:03.248184919 CET4434983913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:03.248271942 CET49839443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:03.248421907 CET49839443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:03.248461962 CET4434983913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:03.992938042 CET4434983513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:03.993598938 CET49835443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:03.993629932 CET4434983513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:03.994194984 CET49835443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:03.994200945 CET4434983513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:04.446211100 CET4434983513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:04.449691057 CET4434983513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:04.449753046 CET49835443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:04.449822903 CET49835443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:04.449841976 CET4434983513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:04.449892998 CET49835443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:04.449899912 CET4434983513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:04.453342915 CET49840443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:04.453368902 CET4434984013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:04.453443050 CET49840443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:04.453691959 CET49840443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:04.453706026 CET4434984013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:04.502567053 CET4434983613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:04.503163099 CET49836443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:04.503180027 CET4434983613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:04.503710032 CET49836443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:04.503714085 CET4434983613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:04.706265926 CET4434983713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:04.707259893 CET49837443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:04.707308054 CET4434983713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:04.707973957 CET49837443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:04.707987070 CET4434983713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:04.869857073 CET4434983813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:04.870496988 CET49838443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:04.870512009 CET4434983813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:04.871056080 CET49838443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:04.871062040 CET4434983813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:04.946734905 CET4434983613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:04.949773073 CET4434983613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:04.949871063 CET49836443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:04.949871063 CET49836443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:04.949923038 CET49836443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:04.949939966 CET4434983613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:04.953042984 CET49841443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:04.953088045 CET4434984113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:04.953239918 CET49841443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:04.953423977 CET49841443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:04.953434944 CET4434984113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:05.027884960 CET4434983913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:05.028433084 CET49839443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:05.028493881 CET4434983913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:05.028948069 CET49839443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:05.028963089 CET4434983913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:05.148483992 CET4434983713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:05.151587963 CET4434983713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:05.151645899 CET49837443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:05.151705980 CET49837443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:05.151730061 CET4434983713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:05.151745081 CET49837443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:05.151760101 CET4434983713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:05.154671907 CET49842443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:05.154721022 CET4434984213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:05.154793978 CET49842443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:05.155009031 CET49842443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:05.155023098 CET4434984213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:05.314080000 CET4434983813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:05.317208052 CET4434983813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:05.317341089 CET49838443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:05.317419052 CET49838443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:05.317440987 CET4434983813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:05.317450047 CET49838443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:05.317456007 CET4434983813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:05.320760012 CET49843443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:05.320817947 CET4434984313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:05.320883989 CET49843443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:05.321067095 CET49843443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:05.321079969 CET4434984313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:05.474471092 CET4434983913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:05.477649927 CET4434983913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:05.477871895 CET49839443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:05.477927923 CET49839443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:05.477974892 CET4434983913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:05.478022099 CET49839443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:05.478043079 CET4434983913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:05.481133938 CET49844443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:05.481184006 CET4434984413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:05.481266975 CET49844443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:05.481468916 CET49844443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:05.481496096 CET4434984413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:06.232959032 CET4434984013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:06.234539986 CET49840443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:06.234595060 CET4434984013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:06.235060930 CET49840443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:06.235068083 CET4434984013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:06.668914080 CET4434984113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:06.669519901 CET49841443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:06.669553995 CET4434984113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:06.670099974 CET49841443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:06.670105934 CET4434984113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:06.678958893 CET4434984013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:06.682180882 CET4434984013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:06.682260036 CET49840443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:06.682282925 CET49840443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:06.682298899 CET4434984013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:06.682307959 CET49840443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:06.682313919 CET4434984013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:06.685184002 CET49845443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:06.685221910 CET4434984513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:06.685403109 CET49845443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:06.685945034 CET49845443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:06.685957909 CET4434984513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:06.937055111 CET4434984213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:06.937793016 CET49842443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:06.937834978 CET4434984213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:06.938353062 CET49842443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:06.938359976 CET4434984213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:07.101043940 CET4434984313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:07.101589918 CET49843443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:07.101618052 CET4434984313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:07.102092981 CET49843443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:07.102097988 CET4434984313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:07.104173899 CET4434984113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:07.107330084 CET4434984113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:07.107414961 CET49841443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:07.107494116 CET49841443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:07.107507944 CET4434984113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:07.110802889 CET49846443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:07.110843897 CET4434984613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:07.111089945 CET49846443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:07.111274958 CET49846443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:07.111293077 CET4434984613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:07.262396097 CET4434984413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:07.262976885 CET49844443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:07.262990952 CET4434984413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:07.263528109 CET49844443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:07.263535976 CET4434984413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:07.382200956 CET4434984213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:07.385236025 CET4434984213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:07.385308027 CET49842443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:07.385413885 CET49842443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:07.385413885 CET49842443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:07.385432005 CET4434984213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:07.385445118 CET4434984213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:07.396800995 CET49847443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:07.396841049 CET4434984713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:07.397003889 CET49847443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:07.397222042 CET49847443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:07.397236109 CET4434984713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:07.545063019 CET4434984313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:07.548228979 CET4434984313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:07.548273087 CET4434984313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:07.548320055 CET49843443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:07.548357010 CET49843443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:07.548535109 CET49843443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:07.548561096 CET4434984313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:07.548574924 CET49843443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:07.548579931 CET4434984313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:07.554008007 CET49848443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:07.554089069 CET4434984813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:07.554177046 CET49848443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:07.554492950 CET49848443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:07.554528952 CET4434984813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:07.639353037 CET49849443192.168.2.654.154.95.205
                      Nov 26, 2024 08:03:07.639399052 CET4434984954.154.95.205192.168.2.6
                      Nov 26, 2024 08:03:07.639486074 CET49849443192.168.2.654.154.95.205
                      Nov 26, 2024 08:03:07.645579100 CET49849443192.168.2.654.154.95.205
                      Nov 26, 2024 08:03:07.645600080 CET4434984954.154.95.205192.168.2.6
                      Nov 26, 2024 08:03:07.646991968 CET49794443192.168.2.654.154.95.205
                      Nov 26, 2024 08:03:07.691334009 CET4434979454.154.95.205192.168.2.6
                      Nov 26, 2024 08:03:07.707771063 CET4434984413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:07.710923910 CET4434984413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:07.710999012 CET49844443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:07.711137056 CET49844443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:07.711137056 CET49844443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:07.711149931 CET4434984413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:07.711158991 CET4434984413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:07.732744932 CET49852443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:07.732779980 CET4434985213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:07.732995987 CET49852443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:07.733314037 CET49852443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:07.733331919 CET4434985213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:08.047988892 CET4434979454.154.95.205192.168.2.6
                      Nov 26, 2024 08:03:08.048015118 CET4434979454.154.95.205192.168.2.6
                      Nov 26, 2024 08:03:08.048069000 CET49794443192.168.2.654.154.95.205
                      Nov 26, 2024 08:03:08.048086882 CET4434979454.154.95.205192.168.2.6
                      Nov 26, 2024 08:03:08.048096895 CET4434979454.154.95.205192.168.2.6
                      Nov 26, 2024 08:03:08.048136950 CET49794443192.168.2.654.154.95.205
                      Nov 26, 2024 08:03:08.049046040 CET49794443192.168.2.654.154.95.205
                      Nov 26, 2024 08:03:08.049062967 CET4434979454.154.95.205192.168.2.6
                      Nov 26, 2024 08:03:08.466180086 CET4434984513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:08.466808081 CET49845443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:08.466829062 CET4434984513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:08.467299938 CET49845443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:08.467304945 CET4434984513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:08.891804934 CET4434984613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:08.892369986 CET49846443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:08.892391920 CET4434984613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:08.892857075 CET49846443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:08.892862082 CET4434984613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:08.911060095 CET4434984513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:08.914511919 CET4434984513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:08.914558887 CET4434984513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:08.914582014 CET49845443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:08.914663076 CET49845443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:08.914663076 CET49845443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:08.914697886 CET49845443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:08.914716959 CET4434984513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:08.917934895 CET49853443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:08.917973042 CET4434985313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:08.918030024 CET49853443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:08.918179035 CET49853443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:08.918191910 CET4434985313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:09.057962894 CET4434984954.154.95.205192.168.2.6
                      Nov 26, 2024 08:03:09.058346987 CET49849443192.168.2.654.154.95.205
                      Nov 26, 2024 08:03:09.058363914 CET4434984954.154.95.205192.168.2.6
                      Nov 26, 2024 08:03:09.058723927 CET4434984954.154.95.205192.168.2.6
                      Nov 26, 2024 08:03:09.059118986 CET49849443192.168.2.654.154.95.205
                      Nov 26, 2024 08:03:09.059175968 CET4434984954.154.95.205192.168.2.6
                      Nov 26, 2024 08:03:09.108793020 CET49849443192.168.2.654.154.95.205
                      Nov 26, 2024 08:03:09.242944002 CET4434984713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:09.243587971 CET49847443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:09.243611097 CET4434984713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:09.244128942 CET49847443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:09.244134903 CET4434984713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:09.334568024 CET4434984813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:09.335079908 CET49848443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:09.335119009 CET4434984813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:09.335591078 CET49848443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:09.335597038 CET4434984813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:09.337073088 CET4434984613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:09.337223053 CET4434984613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:09.337410927 CET49846443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:09.337410927 CET49846443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:09.337440014 CET49846443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:09.337455988 CET4434984613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:09.340416908 CET49854443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:09.340456009 CET4434985413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:09.340588093 CET49854443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:09.340773106 CET49854443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:09.340790987 CET4434985413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:09.448450089 CET4434985213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:09.449105978 CET49852443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:09.449124098 CET4434985213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:09.449616909 CET49852443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:09.449629068 CET4434985213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:09.696012974 CET4434984713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:09.699295044 CET4434984713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:09.699376106 CET49847443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:09.699506044 CET49847443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:09.699532032 CET4434984713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:09.699542046 CET49847443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:09.699553967 CET4434984713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:09.703264952 CET49855443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:09.703310013 CET4434985513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:09.703385115 CET49855443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:09.703558922 CET49855443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:09.703572035 CET4434985513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:09.780613899 CET4434984813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:09.780983925 CET4434984813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:09.781181097 CET49848443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:09.781322956 CET49848443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:09.781323910 CET49848443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:09.781388998 CET4434984813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:09.781416893 CET4434984813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:09.784368038 CET49856443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:09.784399033 CET4434985613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:09.784475088 CET49856443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:09.784672976 CET49856443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:09.784686089 CET4434985613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:09.883084059 CET4434985213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:09.883111000 CET4434985213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:09.883163929 CET4434985213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:09.883187056 CET49852443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:09.883232117 CET49852443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:09.887375116 CET49852443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:09.887394905 CET4434985213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:09.887459993 CET49852443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:09.887468100 CET4434985213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:09.891890049 CET49857443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:09.891921043 CET4434985713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:09.891987085 CET49857443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:09.892168045 CET49857443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:09.892184973 CET4434985713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:10.633270979 CET4434985313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:10.633900881 CET49853443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:10.633929968 CET4434985313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:10.634447098 CET49853443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:10.634454012 CET4434985313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:11.068356991 CET4434985313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:11.071428061 CET4434985313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:11.071487904 CET49853443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:11.071557999 CET49853443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:11.071576118 CET4434985313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:11.071585894 CET49853443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:11.071592093 CET4434985313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:11.074784040 CET49858443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:11.074805021 CET4434985813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:11.074882030 CET49858443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:11.075057983 CET49858443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:11.075073004 CET4434985813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:11.119760036 CET4434985413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:11.120198965 CET49854443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:11.120230913 CET4434985413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:11.120661974 CET49854443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:11.120667934 CET4434985413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:11.484519958 CET4434985513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:11.485130072 CET49855443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:11.485162973 CET4434985513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:11.485673904 CET49855443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:11.485678911 CET4434985513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:11.565143108 CET4434985413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:11.566020966 CET4434985613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:11.566512108 CET49856443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:11.566545010 CET4434985613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:11.567110062 CET49856443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:11.567116976 CET4434985613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:11.568310022 CET4434985413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:11.568377972 CET49854443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:11.568428993 CET49854443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:11.568448067 CET4434985413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:11.568459988 CET49854443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:11.568465948 CET4434985413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:11.571104050 CET49859443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:11.571126938 CET4434985913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:11.571234941 CET49859443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:11.571399927 CET49859443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:11.571413994 CET4434985913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:11.614938974 CET49860443192.168.2.64.245.163.56
                      Nov 26, 2024 08:03:11.615031958 CET443498604.245.163.56192.168.2.6
                      Nov 26, 2024 08:03:11.615220070 CET49860443192.168.2.64.245.163.56
                      Nov 26, 2024 08:03:11.615812063 CET49860443192.168.2.64.245.163.56
                      Nov 26, 2024 08:03:11.615850925 CET443498604.245.163.56192.168.2.6
                      Nov 26, 2024 08:03:11.673079014 CET4434985713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:11.673547983 CET49857443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:11.673568010 CET4434985713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:11.674125910 CET49857443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:11.674130917 CET4434985713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:11.932173014 CET4434985513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:11.932275057 CET4434985513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:11.932336092 CET49855443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:11.932552099 CET49855443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:11.932570934 CET4434985513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:11.932591915 CET49855443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:11.932596922 CET4434985513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:11.935801029 CET49861443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:11.935846090 CET4434986113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:11.935911894 CET49861443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:11.936111927 CET49861443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:11.936126947 CET4434986113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:12.009612083 CET4434985613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:12.013288975 CET4434985613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:12.013335943 CET4434985613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:12.013354063 CET49856443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:12.013396978 CET49856443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:12.013463020 CET49856443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:12.013468981 CET4434985613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:12.013484001 CET49856443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:12.013488054 CET4434985613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:12.016416073 CET49862443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:12.016473055 CET4434986213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:12.016590118 CET49862443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:12.016755104 CET49862443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:12.016783953 CET4434986213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:12.132194042 CET4434985713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:12.132256985 CET4434985713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:12.132380962 CET49857443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:12.132560015 CET49857443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:12.132576942 CET4434985713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:12.132618904 CET49857443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:12.132623911 CET4434985713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:12.135890961 CET49863443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:12.135972977 CET4434986313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:12.136059046 CET49863443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:12.136253119 CET49863443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:12.136293888 CET4434986313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:12.919939041 CET4434985813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:12.920589924 CET49858443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:12.920619011 CET4434985813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:12.921209097 CET49858443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:12.921215057 CET4434985813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:13.351505995 CET443498604.245.163.56192.168.2.6
                      Nov 26, 2024 08:03:13.351632118 CET49860443192.168.2.64.245.163.56
                      Nov 26, 2024 08:03:13.353122950 CET49860443192.168.2.64.245.163.56
                      Nov 26, 2024 08:03:13.353141069 CET443498604.245.163.56192.168.2.6
                      Nov 26, 2024 08:03:13.353214025 CET4434985913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:13.353715897 CET443498604.245.163.56192.168.2.6
                      Nov 26, 2024 08:03:13.354038954 CET49859443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:13.354051113 CET4434985913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:13.354680061 CET49859443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:13.354702950 CET4434985913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:13.355196953 CET49860443192.168.2.64.245.163.56
                      Nov 26, 2024 08:03:13.373613119 CET4434985813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:13.373755932 CET4434985813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:13.373806000 CET4434985813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:13.373862982 CET49858443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:13.373936892 CET49858443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:13.373955011 CET4434985813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:13.373967886 CET49858443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:13.373976946 CET4434985813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:13.377051115 CET49864443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:13.377079964 CET4434986413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:13.377135992 CET49864443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:13.377279043 CET49864443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:13.377290964 CET4434986413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:13.395349979 CET443498604.245.163.56192.168.2.6
                      Nov 26, 2024 08:03:13.572127104 CET4434986113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:13.572715044 CET49861443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:13.572746038 CET4434986113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:13.573189974 CET49861443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:13.573195934 CET4434986113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:13.732338905 CET4434986213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:13.732893944 CET49862443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:13.732923031 CET4434986213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:13.733398914 CET49862443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:13.733407974 CET4434986213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:13.796946049 CET4434985913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:13.800271034 CET4434985913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:13.800340891 CET49859443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:13.800399065 CET49859443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:13.800421000 CET4434985913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:13.800431013 CET49859443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:13.800442934 CET4434985913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:13.803663015 CET49865443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:13.803694963 CET4434986513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:13.803828955 CET49865443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:13.804081917 CET49865443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:13.804094076 CET4434986513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:13.916987896 CET4434986313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:13.917553902 CET49863443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:13.917637110 CET4434986313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:13.918013096 CET49863443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:13.918030977 CET4434986313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:14.025325060 CET4434986113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:14.028671980 CET4434986113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:14.028758049 CET49861443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:14.028856039 CET49861443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:14.028856039 CET49861443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:14.028898954 CET4434986113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:14.028924942 CET4434986113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:14.032082081 CET49866443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:14.032111883 CET4434986613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:14.032309055 CET49866443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:14.032483101 CET49866443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:14.032494068 CET4434986613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:14.046865940 CET443498604.245.163.56192.168.2.6
                      Nov 26, 2024 08:03:14.046886921 CET443498604.245.163.56192.168.2.6
                      Nov 26, 2024 08:03:14.046900034 CET443498604.245.163.56192.168.2.6
                      Nov 26, 2024 08:03:14.046958923 CET49860443192.168.2.64.245.163.56
                      Nov 26, 2024 08:03:14.046987057 CET443498604.245.163.56192.168.2.6
                      Nov 26, 2024 08:03:14.047003984 CET49860443192.168.2.64.245.163.56
                      Nov 26, 2024 08:03:14.047068119 CET49860443192.168.2.64.245.163.56
                      Nov 26, 2024 08:03:14.085956097 CET443498604.245.163.56192.168.2.6
                      Nov 26, 2024 08:03:14.085997105 CET443498604.245.163.56192.168.2.6
                      Nov 26, 2024 08:03:14.086035967 CET49860443192.168.2.64.245.163.56
                      Nov 26, 2024 08:03:14.086041927 CET443498604.245.163.56192.168.2.6
                      Nov 26, 2024 08:03:14.086091995 CET49860443192.168.2.64.245.163.56
                      Nov 26, 2024 08:03:14.086210012 CET49860443192.168.2.64.245.163.56
                      Nov 26, 2024 08:03:14.086230040 CET443498604.245.163.56192.168.2.6
                      Nov 26, 2024 08:03:14.086251974 CET49860443192.168.2.64.245.163.56
                      Nov 26, 2024 08:03:14.086257935 CET443498604.245.163.56192.168.2.6
                      Nov 26, 2024 08:03:14.167237043 CET4434986213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:14.170274019 CET4434986213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:14.170339108 CET49862443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:14.188072920 CET49862443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:14.188107967 CET4434986213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:14.188123941 CET49862443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:14.188132048 CET4434986213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:14.193552017 CET49867443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:14.193598986 CET4434986713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:14.193707943 CET49867443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:14.194075108 CET49867443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:14.194093943 CET4434986713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:14.361128092 CET4434986313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:14.364283085 CET4434986313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:14.364327908 CET4434986313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:14.364336967 CET49863443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:14.364406109 CET49863443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:14.364480972 CET49863443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:14.364507914 CET4434986313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:14.364525080 CET49863443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:14.364532948 CET4434986313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:14.367482901 CET49868443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:14.367532969 CET4434986813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:14.367686033 CET49868443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:14.367870092 CET49868443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:14.367882013 CET4434986813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:15.158344984 CET4434986413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:15.159406900 CET49864443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:15.159406900 CET49864443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:15.159426928 CET4434986413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:15.159446955 CET4434986413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:15.523267031 CET4434986513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:15.524410009 CET49865443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:15.524410009 CET49865443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:15.524429083 CET4434986513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:15.524449110 CET4434986513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:15.603307962 CET4434986413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:15.611665010 CET4434986413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:15.611787081 CET49864443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:15.611787081 CET49864443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:15.611998081 CET49864443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:15.612016916 CET4434986413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:15.614784956 CET49869443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:15.614823103 CET4434986913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:15.614989996 CET49869443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:15.615108967 CET49869443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:15.615123987 CET4434986913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:15.812625885 CET4434986613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:15.813297987 CET49866443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:15.813318968 CET4434986613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:15.814129114 CET49866443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:15.814135075 CET4434986613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:15.959038019 CET4434986513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:15.962208986 CET4434986513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:15.962462902 CET49865443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:15.962462902 CET49865443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:15.962462902 CET49865443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:15.965645075 CET49870443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:15.965682030 CET4434987013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:15.965756893 CET49870443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:15.965941906 CET49870443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:15.965954065 CET4434987013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:15.973782063 CET4434986713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:15.974245071 CET49867443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:15.974267960 CET4434986713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:15.974855900 CET49867443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:15.974863052 CET4434986713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:16.109215021 CET4973780192.168.2.646.137.49.168
                      Nov 26, 2024 08:03:16.124861002 CET4973880192.168.2.646.137.49.168
                      Nov 26, 2024 08:03:16.150928020 CET4434986813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:16.151504040 CET49868443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:16.151520967 CET4434986813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:16.152013063 CET49868443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:16.152019024 CET4434986813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:16.229120016 CET804973746.137.49.168192.168.2.6
                      Nov 26, 2024 08:03:16.244708061 CET804973846.137.49.168192.168.2.6
                      Nov 26, 2024 08:03:16.257035017 CET4434986613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:16.259860992 CET4434986613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:16.259923935 CET49866443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:16.259964943 CET49866443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:16.259979963 CET4434986613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:16.259990931 CET49866443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:16.259996891 CET4434986613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:16.262909889 CET49871443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:16.262960911 CET4434987113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:16.263021946 CET49871443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:16.263281107 CET49871443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:16.263298988 CET4434987113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:16.265475988 CET49865443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:16.265491962 CET4434986513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:16.417685032 CET4434986713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:16.420881033 CET4434986713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:16.420928001 CET4434986713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:16.420994043 CET49867443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:16.421045065 CET49867443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:16.421060085 CET4434986713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:16.421077967 CET49867443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:16.421083927 CET4434986713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:16.424139023 CET49872443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:16.424169064 CET4434987213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:16.424246073 CET49872443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:16.424491882 CET49872443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:16.424504995 CET4434987213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:16.596076012 CET4434986813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:16.599186897 CET4434986813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:16.599251032 CET49868443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:16.599297047 CET49868443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:16.599319935 CET4434986813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:16.599330902 CET49868443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:16.599337101 CET4434986813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:16.602420092 CET49873443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:16.602452993 CET4434987313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:16.602515936 CET49873443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:16.602657080 CET49873443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:16.602668047 CET4434987313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:17.395678043 CET4434986913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:17.396828890 CET49869443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:17.396828890 CET49869443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:17.396853924 CET4434986913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:17.396869898 CET4434986913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:17.452996016 CET4973680192.168.2.646.137.49.168
                      Nov 26, 2024 08:03:17.572940111 CET804973646.137.49.168192.168.2.6
                      Nov 26, 2024 08:03:17.752010107 CET4434987013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:17.752651930 CET49870443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:17.752669096 CET4434987013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:17.754117966 CET49870443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:17.754122019 CET4434987013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:17.839925051 CET4434986913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:17.843199015 CET4434986913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:17.843336105 CET49869443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:17.843336105 CET49869443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:17.843528032 CET49869443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:17.843549967 CET4434986913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:17.846431017 CET49874443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:17.846467018 CET4434987413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:17.846565008 CET49874443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:17.846790075 CET49874443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:17.846808910 CET4434987413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:18.109934092 CET4434987113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:18.110490084 CET49871443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:18.110510111 CET4434987113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:18.111094952 CET49871443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:18.111100912 CET4434987113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:18.196187019 CET4434987013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:18.196276903 CET4434987013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:18.196505070 CET49870443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:18.196551085 CET49870443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:18.196569920 CET4434987013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:18.196588993 CET49870443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:18.196594954 CET4434987013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:18.200319052 CET49875443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:18.200356960 CET4434987513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:18.200587034 CET49875443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:18.200587034 CET49875443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:18.200614929 CET4434987513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:18.215684891 CET4434987213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:18.216362953 CET49872443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:18.216377974 CET4434987213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:18.216957092 CET49872443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:18.216964006 CET4434987213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:18.317456961 CET4434987313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:18.318042040 CET49873443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:18.318054914 CET4434987313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:18.318557024 CET49873443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:18.318559885 CET4434987313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:18.563221931 CET4434987113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:18.563251019 CET4434987113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:18.563308001 CET4434987113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:18.563307047 CET49871443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:18.563352108 CET49871443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:18.564284086 CET49871443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:18.564302921 CET4434987113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:18.564325094 CET49871443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:18.564332008 CET4434987113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:18.568464041 CET49876443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:18.568489075 CET4434987613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:18.568766117 CET49876443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:18.568934917 CET49876443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:18.568948030 CET4434987613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:18.661238909 CET4434987213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:18.663451910 CET4434987213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:18.663557053 CET49872443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:18.663608074 CET49872443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:18.663608074 CET49872443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:18.663625956 CET4434987213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:18.663635969 CET4434987213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:18.666766882 CET49877443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:18.666800976 CET4434987713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:18.666924000 CET49877443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:18.667176008 CET49877443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:18.667186022 CET4434987713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:18.752410889 CET4434987313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:18.755897045 CET4434987313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:18.756045103 CET49873443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:18.756119013 CET49873443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:18.756134987 CET4434987313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:18.756148100 CET49873443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:18.756154060 CET4434987313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:18.759732008 CET49878443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:18.759793043 CET4434987813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:18.759860992 CET49878443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:18.760047913 CET49878443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:18.760060072 CET4434987813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:19.627334118 CET4434987413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:19.627974987 CET49874443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:19.627993107 CET4434987413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:19.628463984 CET49874443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:19.628472090 CET4434987413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.052674055 CET4434987513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.053297043 CET49875443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:20.053313017 CET4434987513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.053787947 CET49875443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:20.053792953 CET4434987513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.071918011 CET4434987413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.071993113 CET4434987413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.072238922 CET49874443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:20.072238922 CET49874443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:20.072269917 CET49874443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:20.072292089 CET4434987413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.075185061 CET49879443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:20.075232029 CET4434987913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.075344086 CET49879443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:20.075529099 CET49879443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:20.075541019 CET4434987913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.349227905 CET4434987613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.349827051 CET49876443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:20.349869967 CET4434987613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.350352049 CET49876443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:20.350358963 CET4434987613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.448255062 CET4434987713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.448935032 CET49877443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:20.448960066 CET4434987713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.449435949 CET49877443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:20.449445963 CET4434987713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.505698919 CET4434987513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.509344101 CET4434987513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.509391069 CET49875443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:20.509397984 CET4434987513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.509454966 CET49875443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:20.509509087 CET49875443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:20.509531021 CET4434987513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.509542942 CET49875443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:20.509548903 CET4434987513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.513359070 CET49880443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:20.513490915 CET4434988013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.513606071 CET49880443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:20.513753891 CET49880443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:20.513796091 CET4434988013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.621479034 CET4434987813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.622128963 CET49878443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:20.622158051 CET4434987813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.622617960 CET49878443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:20.622627974 CET4434987813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.793152094 CET4434987613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.796580076 CET4434987613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.796705961 CET49876443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:20.796782017 CET49876443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:20.796808958 CET4434987613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.796835899 CET49876443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:20.796844006 CET4434987613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.800102949 CET49881443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:20.800144911 CET4434988113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.800328016 CET49881443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:20.800549984 CET49881443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:20.800559044 CET4434988113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.895900011 CET4434987713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.899410009 CET4434987713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.899465084 CET4434987713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.899466038 CET49877443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:20.899516106 CET49877443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:20.899620056 CET49877443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:20.899641991 CET4434987713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.899658918 CET49877443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:20.899665117 CET4434987713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.903031111 CET49882443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:20.903100014 CET4434988213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:20.903274059 CET49882443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:20.903470039 CET49882443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:20.903485060 CET4434988213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:21.075738907 CET4434987813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:21.078871965 CET4434987813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:21.078964949 CET49878443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:21.079021931 CET49878443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:21.079041958 CET4434987813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:21.079056978 CET49878443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:21.079062939 CET4434987813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:21.082222939 CET49883443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:21.082277060 CET4434988313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:21.082348108 CET49883443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:21.082514048 CET49883443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:21.082525969 CET4434988313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:21.922457933 CET4434987913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:21.923181057 CET49879443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:21.923207998 CET4434987913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:21.923681021 CET49879443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:21.923691034 CET4434987913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:22.234003067 CET4434988013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:22.234878063 CET49880443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:22.234910965 CET4434988013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:22.235517979 CET49880443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:22.235528946 CET4434988013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:22.376388073 CET4434987913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:22.379609108 CET4434987913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:22.379689932 CET4434987913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:22.379700899 CET49879443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:22.379764080 CET49879443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:22.379873991 CET49879443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:22.379890919 CET4434987913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:22.379901886 CET49879443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:22.379908085 CET4434987913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:22.383137941 CET49885443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:22.383187056 CET4434988513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:22.383347988 CET49885443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:22.383591890 CET49885443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:22.383609056 CET4434988513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:22.645078897 CET4434988113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:22.645757914 CET49881443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:22.645786047 CET4434988113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:22.646219969 CET49881443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:22.646224976 CET4434988113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:22.668793917 CET4434988013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:22.672017097 CET4434988013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:22.672137022 CET49880443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:22.672185898 CET49880443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:22.672205925 CET4434988013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:22.672223091 CET49880443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:22.672229052 CET4434988013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:22.675220013 CET49886443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:22.675261974 CET4434988613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:22.675337076 CET49886443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:22.675538063 CET49886443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:22.675556898 CET4434988613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:22.684281111 CET4434988213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:22.684784889 CET49882443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:22.684827089 CET4434988213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:22.685302973 CET49882443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:22.685314894 CET4434988213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:22.863050938 CET4434988313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:22.863692999 CET49883443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:22.863729954 CET4434988313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:22.865928888 CET49883443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:22.865962029 CET4434988313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:23.099006891 CET4434988113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:23.102130890 CET4434988113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:23.102179050 CET4434988113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:23.102180004 CET49881443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:23.102312088 CET49881443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:23.102370024 CET49881443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:23.102389097 CET4434988113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:23.102400064 CET49881443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:23.102406025 CET4434988113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:23.104986906 CET49887443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:23.105027914 CET4434988713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:23.105242014 CET49887443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:23.105376959 CET49887443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:23.105391979 CET4434988713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:23.129548073 CET4434988213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:23.132781982 CET4434988213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:23.132846117 CET49882443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:23.132905960 CET49882443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:23.132930994 CET4434988213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:23.132942915 CET49882443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:23.132949114 CET4434988213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:23.137155056 CET49888443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:23.137190104 CET4434988813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:23.137274981 CET49888443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:23.137445927 CET49888443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:23.137469053 CET4434988813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:23.308715105 CET4434988313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:23.311893940 CET4434988313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:23.311943054 CET49883443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:23.311949015 CET4434988313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:23.312068939 CET49883443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:23.312179089 CET49883443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:23.312202930 CET4434988313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:23.312215090 CET49883443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:23.312222958 CET4434988313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:23.317008972 CET49889443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:23.317047119 CET4434988913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:23.317122936 CET49889443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:23.317282915 CET49889443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:23.317292929 CET4434988913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:24.229480982 CET4434988513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:24.230304956 CET49885443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:24.230330944 CET4434988513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:24.230667114 CET49885443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:24.230673075 CET4434988513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:24.455913067 CET4434988613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:24.456952095 CET49886443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:24.456965923 CET4434988613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:24.458015919 CET49886443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:24.458023071 CET4434988613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:24.682656050 CET4434988513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:24.685781002 CET4434988513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:24.685902119 CET49885443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:24.685902119 CET49885443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:24.685951948 CET49885443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:24.685971975 CET4434988513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:24.688982964 CET49890443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:24.689023018 CET4434989013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:24.689243078 CET49890443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:24.689359903 CET49890443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:24.689378023 CET4434989013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:24.884845018 CET4434988713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:24.885447025 CET49887443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:24.885481119 CET4434988713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:24.885924101 CET49887443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:24.885931015 CET4434988713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:24.899713039 CET4434988613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:24.903350115 CET4434988613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:24.903426886 CET49886443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:24.903489113 CET49886443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:24.903521061 CET4434988613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:24.903537035 CET49886443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:24.903552055 CET4434988613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:24.906651974 CET49891443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:24.906687021 CET4434989113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:24.906851053 CET49891443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:24.907040119 CET49891443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:24.907048941 CET4434989113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:24.917705059 CET4434988813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:24.918252945 CET49888443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:24.918272018 CET4434988813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:24.918615103 CET49888443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:24.918621063 CET4434988813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:25.031554937 CET4434988913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:25.032121897 CET49889443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:25.032139063 CET4434988913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:25.032598972 CET49889443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:25.032603979 CET4434988913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:25.329097033 CET4434988713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:25.332211018 CET4434988713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:25.332271099 CET49887443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:25.341092110 CET49887443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:25.341111898 CET4434988713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:25.341125011 CET49887443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:25.341130972 CET4434988713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:25.357764006 CET49892443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:25.357798100 CET4434989213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:25.357953072 CET49892443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:25.359661102 CET49892443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:25.359677076 CET4434989213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:25.362217903 CET4434988813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:25.365549088 CET4434988813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:25.365596056 CET4434988813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:25.365633011 CET49888443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:25.365681887 CET49888443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:25.366436958 CET49888443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:25.366461039 CET4434988813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:25.366472960 CET49888443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:25.366480112 CET4434988813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:25.370378017 CET49893443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:25.370417118 CET4434989313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:25.370539904 CET49893443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:25.376648903 CET49893443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:25.376662016 CET4434989313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:25.466036081 CET4434988913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:25.469449997 CET4434988913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:25.469594955 CET49889443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:25.469594955 CET49889443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:25.469623089 CET49889443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:25.469646931 CET4434988913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:25.472507954 CET49894443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:25.472546101 CET4434989413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:25.472840071 CET49894443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:25.473026991 CET49894443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:25.473040104 CET4434989413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:26.535013914 CET4434989013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:26.535542965 CET49890443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:26.535571098 CET4434989013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:26.536350965 CET49890443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:26.536358118 CET4434989013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:26.628580093 CET4434989113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:26.629265070 CET49891443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:26.629287958 CET4434989113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:26.630043030 CET49891443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:26.630047083 CET4434989113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:26.737135887 CET49896443192.168.2.620.223.35.26
                      Nov 26, 2024 08:03:26.737186909 CET4434989620.223.35.26192.168.2.6
                      Nov 26, 2024 08:03:26.737318993 CET49896443192.168.2.620.223.35.26
                      Nov 26, 2024 08:03:26.742995977 CET49896443192.168.2.620.223.35.26
                      Nov 26, 2024 08:03:26.743017912 CET4434989620.223.35.26192.168.2.6
                      Nov 26, 2024 08:03:27.106770992 CET4434989013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.106797934 CET4434989013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.106869936 CET49890443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.106877089 CET4434989113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.106889009 CET4434989013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.106941938 CET4434989113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.107019901 CET49891443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.107112885 CET49890443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.107112885 CET49890443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.107121944 CET4434989013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.107213974 CET4434989013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.107683897 CET49891443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.107700109 CET4434989113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.107728004 CET49891443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.107734919 CET4434989113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.110867977 CET49897443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.110922098 CET4434989713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.111058950 CET49897443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.111767054 CET49898443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.111807108 CET4434989813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.111860037 CET49897443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.111876965 CET4434989713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.111891985 CET49898443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.112111092 CET49898443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.112126112 CET4434989813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.127774954 CET49899443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:27.127801895 CET44349899150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:27.127896070 CET49899443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:27.128288031 CET49899443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:27.128299952 CET44349899150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:27.141401052 CET4434989213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.141907930 CET49892443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.141930103 CET4434989213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.142389059 CET49892443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.142394066 CET4434989213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.155721903 CET4434989313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.156286001 CET49893443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.156310081 CET4434989313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.156754971 CET49893443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.156761885 CET4434989313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.173106909 CET804973846.137.49.168192.168.2.6
                      Nov 26, 2024 08:03:27.173194885 CET4973880192.168.2.646.137.49.168
                      Nov 26, 2024 08:03:27.190749884 CET804973746.137.49.168192.168.2.6
                      Nov 26, 2024 08:03:27.190861940 CET4973780192.168.2.646.137.49.168
                      Nov 26, 2024 08:03:27.314343929 CET4973780192.168.2.646.137.49.168
                      Nov 26, 2024 08:03:27.314385891 CET4973880192.168.2.646.137.49.168
                      Nov 26, 2024 08:03:27.316888094 CET4434989413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.317451000 CET49894443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.317466974 CET4434989413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.317980051 CET49894443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.317986012 CET4434989413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.434415102 CET804973746.137.49.168192.168.2.6
                      Nov 26, 2024 08:03:27.434434891 CET804973846.137.49.168192.168.2.6
                      Nov 26, 2024 08:03:27.439479113 CET804973646.137.49.168192.168.2.6
                      Nov 26, 2024 08:03:27.439601898 CET4973680192.168.2.646.137.49.168
                      Nov 26, 2024 08:03:27.586540937 CET4434989213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.589512110 CET4434989213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.589596033 CET49892443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.589679003 CET49892443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.589679003 CET49892443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.589689970 CET4434989213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.589696884 CET4434989213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.592871904 CET49900443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.592905045 CET4434990013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.593084097 CET49900443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.593278885 CET49900443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.593295097 CET4434990013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.600646973 CET4434989313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.603713989 CET4434989313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.603780031 CET49893443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.603830099 CET49893443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.603844881 CET4434989313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.603853941 CET49893443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.603858948 CET4434989313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.606565952 CET49901443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.606579065 CET4434990113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.606642962 CET49901443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.606800079 CET49901443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.606815100 CET4434990113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.771424055 CET4434989413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.774614096 CET4434989413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.774673939 CET4434989413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.774730921 CET49894443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.774782896 CET49894443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.774831057 CET49894443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.774831057 CET49894443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.774846077 CET4434989413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.774856091 CET4434989413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.778518915 CET49902443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.778548956 CET4434990213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:27.778721094 CET49902443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.778917074 CET49902443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:27.778930902 CET4434990213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:28.713449001 CET4434989620.223.35.26192.168.2.6
                      Nov 26, 2024 08:03:28.713517904 CET49896443192.168.2.620.223.35.26
                      Nov 26, 2024 08:03:28.714199066 CET44349899150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:28.714279890 CET49899443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:28.714956045 CET44349899150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:28.715095997 CET49899443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:28.725668907 CET49896443192.168.2.620.223.35.26
                      Nov 26, 2024 08:03:28.725688934 CET4434989620.223.35.26192.168.2.6
                      Nov 26, 2024 08:03:28.725754023 CET49899443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:28.725771904 CET44349899150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:28.726059914 CET4434989620.223.35.26192.168.2.6
                      Nov 26, 2024 08:03:28.726067066 CET44349899150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:28.726120949 CET49896443192.168.2.620.223.35.26
                      Nov 26, 2024 08:03:28.726178885 CET49899443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:28.728545904 CET49896443192.168.2.620.223.35.26
                      Nov 26, 2024 08:03:28.728569031 CET4434989620.223.35.26192.168.2.6
                      Nov 26, 2024 08:03:28.728765965 CET49899443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:28.775338888 CET44349899150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:28.892122984 CET4434989713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:28.892714024 CET49897443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:28.892729998 CET4434989713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:28.893371105 CET49897443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:28.893377066 CET4434989713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:28.957026958 CET4434989813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:28.957662106 CET49898443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:28.957695007 CET4434989813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:28.958195925 CET49898443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:28.958201885 CET4434989813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.141330004 CET4434989620.223.35.26192.168.2.6
                      Nov 26, 2024 08:03:29.141364098 CET4434989620.223.35.26192.168.2.6
                      Nov 26, 2024 08:03:29.141391039 CET49896443192.168.2.620.223.35.26
                      Nov 26, 2024 08:03:29.141400099 CET4434989620.223.35.26192.168.2.6
                      Nov 26, 2024 08:03:29.141423941 CET49896443192.168.2.620.223.35.26
                      Nov 26, 2024 08:03:29.141469955 CET49896443192.168.2.620.223.35.26
                      Nov 26, 2024 08:03:29.142767906 CET4434989620.223.35.26192.168.2.6
                      Nov 26, 2024 08:03:29.142821074 CET49896443192.168.2.620.223.35.26
                      Nov 26, 2024 08:03:29.142836094 CET4434989620.223.35.26192.168.2.6
                      Nov 26, 2024 08:03:29.142877102 CET49896443192.168.2.620.223.35.26
                      Nov 26, 2024 08:03:29.143687963 CET49896443192.168.2.620.223.35.26
                      Nov 26, 2024 08:03:29.143701077 CET4434989620.223.35.26192.168.2.6
                      Nov 26, 2024 08:03:29.164844990 CET44349899150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:29.164927006 CET44349899150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:29.164941072 CET49899443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:29.165009975 CET49899443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:29.165036917 CET49899443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:29.165062904 CET44349899150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:29.165072918 CET49899443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:29.165122032 CET49899443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:29.170108080 CET49904443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:29.170135021 CET44349904150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:29.170833111 CET49904443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:29.171278000 CET49904443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:29.171293974 CET44349904150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:29.314064980 CET4973680192.168.2.646.137.49.168
                      Nov 26, 2024 08:03:29.336141109 CET4434989713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.339445114 CET4434989713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.339544058 CET49897443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.339783907 CET49897443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.339802027 CET4434989713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.339814901 CET49897443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.339823008 CET4434989713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.343105078 CET49905443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.343148947 CET4434990513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.343310118 CET49905443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.343584061 CET49905443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.343595028 CET4434990513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.374020100 CET4434990013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.374624968 CET49900443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.374648094 CET4434990013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.375204086 CET49900443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.375211000 CET4434990013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.386528015 CET4434990113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.387069941 CET49901443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.387089014 CET4434990113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.387531042 CET49901443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.387535095 CET4434990113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.409889936 CET4434989813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.413391113 CET4434989813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.413460970 CET4434989813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.413460970 CET49898443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.413523912 CET49898443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.413625002 CET49898443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.413645983 CET4434989813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.413661957 CET49898443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.413667917 CET4434989813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.417093992 CET49906443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.417130947 CET4434990613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.417239904 CET49906443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.417393923 CET49906443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.417402983 CET4434990613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.433969975 CET804973646.137.49.168192.168.2.6
                      Nov 26, 2024 08:03:29.498392105 CET4434990213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.499125957 CET49902443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.499151945 CET4434990213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.499629021 CET49902443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.499641895 CET4434990213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.827594995 CET4434990013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.831007957 CET4434990013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.831073999 CET49900443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.831119061 CET49900443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.831135988 CET4434990013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.831151009 CET49900443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.831156015 CET4434990013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.834928036 CET49907443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.834971905 CET4434990713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.835062981 CET49907443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.835302114 CET49907443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.835316896 CET4434990713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.836194992 CET4434990113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.839301109 CET4434990113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.839386940 CET49901443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.839446068 CET49901443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.839474916 CET4434990113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.839497089 CET49901443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.839504957 CET4434990113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.842135906 CET49908443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.842176914 CET4434990813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.842236042 CET49908443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.842405081 CET49908443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.842423916 CET4434990813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.933368921 CET4434990213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.936467886 CET4434990213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.936543941 CET49902443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.936585903 CET49902443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.936609030 CET4434990213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.936619043 CET49902443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.936625957 CET4434990213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.939682961 CET49909443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.939708948 CET4434990913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:29.940007925 CET49909443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.940176964 CET49909443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:29.940188885 CET4434990913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:30.760906935 CET44349904150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:30.761023045 CET49904443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:30.761900902 CET49904443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:30.761910915 CET44349904150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:30.762334108 CET49904443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:30.762340069 CET44349904150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:31.123806953 CET4434990513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:31.124547958 CET49905443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:31.124610901 CET4434990513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:31.125195026 CET49905443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:31.125200033 CET4434990513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:31.216274023 CET44349904150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:31.216356993 CET49904443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:31.216371059 CET44349904150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:31.216387033 CET44349904150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:31.216442108 CET49904443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:31.216489077 CET49904443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:31.216506004 CET44349904150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:31.216514111 CET49904443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:31.216605902 CET49904443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:31.219218969 CET49910443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:31.219260931 CET44349910150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:31.219352007 CET49910443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:31.219718933 CET49910443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:31.219733953 CET44349910150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:31.262058973 CET4434990613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:31.262789011 CET49906443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:31.262823105 CET4434990613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:31.263356924 CET49906443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:31.263362885 CET4434990613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:31.558011055 CET4434990813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:31.558594942 CET49908443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:31.558634996 CET4434990813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:31.559084892 CET49908443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:31.559092045 CET4434990813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:31.568840027 CET4434990513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:31.568936110 CET4434990513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:31.569003105 CET49905443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:31.569144011 CET49905443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:31.569170952 CET4434990513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:31.569185019 CET49905443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:31.569190979 CET4434990513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:31.572798014 CET49911443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:31.572844982 CET4434991113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:31.572913885 CET49911443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:31.573112011 CET49911443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:31.573129892 CET4434991113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:31.619820118 CET4434990713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:31.620456934 CET49907443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:31.620487928 CET4434990713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:31.620935917 CET49907443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:31.620940924 CET4434990713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:31.820012093 CET4434990913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:31.820660114 CET49909443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:31.820698977 CET4434990913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:31.821147919 CET49909443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:31.821157932 CET4434990913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:31.909451008 CET4434990613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:31.910573959 CET4434990613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:31.910659075 CET49906443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:31.910723925 CET49906443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:31.910742998 CET4434990613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:31.910761118 CET49906443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:31.910765886 CET4434990613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:31.913963079 CET49912443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:31.913997889 CET4434991213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:31.914064884 CET49912443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:31.914235115 CET49912443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:31.914243937 CET4434991213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:32.163002968 CET4434990813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:32.163089991 CET4434990813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:32.163151026 CET49908443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:32.163388968 CET49908443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:32.163420916 CET4434990813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:32.163439989 CET49908443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:32.163455963 CET4434990813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:32.166737080 CET49913443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:32.166769028 CET4434991313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:32.166884899 CET49913443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:32.167182922 CET49913443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:32.167198896 CET4434991313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:32.174221039 CET4434990713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:32.174285889 CET4434990713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:32.174490929 CET49907443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:32.174576044 CET49907443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:32.174586058 CET4434990713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:32.174596071 CET49907443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:32.174599886 CET4434990713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:32.177295923 CET49914443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:32.177321911 CET4434991413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:32.177505016 CET49914443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:32.177697897 CET49914443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:32.177707911 CET4434991413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:32.266052008 CET4434990913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:32.269119024 CET4434990913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:32.269174099 CET49909443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:32.269177914 CET4434990913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:32.269248009 CET49909443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:32.269326925 CET49909443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:32.269326925 CET49909443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:32.269351006 CET4434990913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:32.269366980 CET4434990913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:32.272444010 CET49915443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:32.272481918 CET4434991513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:32.272720098 CET49915443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:32.272905111 CET49915443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:32.272923946 CET4434991513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:32.844749928 CET49916443192.168.2.6142.250.181.100
                      Nov 26, 2024 08:03:32.844805956 CET44349916142.250.181.100192.168.2.6
                      Nov 26, 2024 08:03:32.845017910 CET49916443192.168.2.6142.250.181.100
                      Nov 26, 2024 08:03:32.845287085 CET49916443192.168.2.6142.250.181.100
                      Nov 26, 2024 08:03:32.845299959 CET44349916142.250.181.100192.168.2.6
                      Nov 26, 2024 08:03:33.049156904 CET44349910150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:33.049228907 CET49910443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:33.050240993 CET49910443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:33.050260067 CET44349910150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:33.050589085 CET49910443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:33.050600052 CET44349910150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:33.515414953 CET44349910150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:33.515482903 CET49910443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:33.515511036 CET44349910150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:33.515522957 CET44349910150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:33.515584946 CET49910443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:33.515644073 CET49910443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:33.515661001 CET44349910150.171.27.10192.168.2.6
                      Nov 26, 2024 08:03:33.515682936 CET49910443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:33.515712023 CET49910443192.168.2.6150.171.27.10
                      Nov 26, 2024 08:03:33.568196058 CET4434991113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:33.569201946 CET49911443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:33.569238901 CET4434991113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:33.569940090 CET49911443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:33.569953918 CET4434991113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:33.951428890 CET4434991313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:33.951960087 CET49913443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:33.951983929 CET4434991313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:33.952563047 CET49913443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:33.952580929 CET4434991313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.034861088 CET4434991513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.035434008 CET49915443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.035454988 CET4434991513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.036052942 CET49915443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.036057949 CET4434991513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.050484896 CET4434991413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.050930977 CET49914443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.050942898 CET4434991413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.051418066 CET49914443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.051424026 CET4434991413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.052809000 CET4434991113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.053175926 CET4434991113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.053231001 CET49911443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.053276062 CET49911443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.053296089 CET4434991113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.053308010 CET49911443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.053313017 CET4434991113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.056515932 CET49917443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.056550980 CET4434991713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.056732893 CET49917443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.056924105 CET49917443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.056937933 CET4434991713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.388722897 CET4434991313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.391097069 CET4434991313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.391172886 CET49913443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.391293049 CET49913443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.391293049 CET49913443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.391321898 CET4434991313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.391331911 CET4434991313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.394511938 CET49918443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.394557953 CET4434991813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.394650936 CET49918443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.394814014 CET49918443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.394825935 CET4434991813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.463207006 CET4434991213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.465445995 CET49912443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.465466022 CET4434991213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.466025114 CET49912443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.466028929 CET4434991213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.469300032 CET4434991513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.472829103 CET4434991513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.472881079 CET4434991513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.472906113 CET49915443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.473037004 CET49915443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.473195076 CET49915443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.473195076 CET49915443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.473201990 CET4434991513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.473208904 CET4434991513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.477343082 CET49919443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.477368116 CET4434991913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.477428913 CET49919443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.477603912 CET49919443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.477617025 CET4434991913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.495347977 CET4434991413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.495368958 CET4434991413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.495429039 CET49914443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.495441914 CET4434991413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.495868921 CET49914443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.495874882 CET4434991413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.495892048 CET49914443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.496031046 CET4434991413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.496062994 CET4434991413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.496284008 CET49914443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.501321077 CET49920443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.501364946 CET4434992013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.501431942 CET49920443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.501621962 CET49920443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.501638889 CET4434992013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.608036041 CET44349916142.250.181.100192.168.2.6
                      Nov 26, 2024 08:03:34.608841896 CET49916443192.168.2.6142.250.181.100
                      Nov 26, 2024 08:03:34.608859062 CET44349916142.250.181.100192.168.2.6
                      Nov 26, 2024 08:03:34.609204054 CET44349916142.250.181.100192.168.2.6
                      Nov 26, 2024 08:03:34.611490011 CET49916443192.168.2.6142.250.181.100
                      Nov 26, 2024 08:03:34.611572027 CET44349916142.250.181.100192.168.2.6
                      Nov 26, 2024 08:03:34.656892061 CET49916443192.168.2.6142.250.181.100
                      Nov 26, 2024 08:03:34.920314074 CET4434991213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.923717976 CET4434991213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.923784018 CET49912443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.923943043 CET49912443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.923964024 CET4434991213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.923974037 CET49912443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.923979998 CET4434991213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.927931070 CET49921443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.928025961 CET4434992113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:34.928280115 CET49921443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.928469896 CET49921443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:34.928503036 CET4434992113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:35.906107903 CET4434991713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:35.907215118 CET49917443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:35.907215118 CET49917443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:35.907232046 CET4434991713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:35.907247066 CET4434991713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.165761948 CET4434991813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.166317940 CET49918443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:36.166337013 CET4434991813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.166840076 CET49918443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:36.166845083 CET4434991813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.256967068 CET4434992013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.258162022 CET49920443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:36.258162022 CET49920443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:36.258192062 CET4434992013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.258205891 CET4434992013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.285037041 CET4434991913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.286043882 CET49919443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:36.286043882 CET49919443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:36.286067963 CET4434991913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.286076069 CET4434991913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.354895115 CET4434991713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.358100891 CET4434991713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.358154058 CET4434991713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.358194113 CET49917443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:36.358254910 CET49917443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:36.358254910 CET49917443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:36.358459949 CET49917443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:36.358472109 CET4434991713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.361906052 CET49922443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:36.361933947 CET4434992213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.362097979 CET49922443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:36.362308025 CET49922443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:36.362318039 CET4434992213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.600713015 CET4434991813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.603893995 CET4434991813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.604005098 CET49918443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:36.604005098 CET49918443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:36.604062080 CET49918443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:36.604079962 CET4434991813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.607131958 CET49923443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:36.607230902 CET4434992313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.607556105 CET49923443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:36.607556105 CET49923443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:36.607640028 CET4434992313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.692032099 CET4434992013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.695132971 CET4434992013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.695228100 CET49920443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:36.695276022 CET49920443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:36.695276022 CET49920443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:36.695296049 CET4434992013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.695307970 CET4434992013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.698304892 CET49924443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:36.698374033 CET4434992413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.698806047 CET49924443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:36.698806047 CET49924443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:36.698882103 CET4434992413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.728732109 CET4434991913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.730726957 CET4434992113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.731208086 CET49921443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:36.731272936 CET4434992113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.731734037 CET49921443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:36.731745958 CET4434992113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.732129097 CET4434991913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.732172012 CET4434991913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.732199907 CET49919443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:36.732217073 CET49919443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:36.732321978 CET49919443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:36.732330084 CET4434991913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.732382059 CET49919443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:36.732387066 CET4434991913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.735335112 CET49925443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:36.735367060 CET4434992513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:36.735465050 CET49925443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:36.735677958 CET49925443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:36.735694885 CET4434992513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:37.176367044 CET4434992113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:37.176390886 CET4434992113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:37.176467896 CET49921443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:37.176525116 CET4434992113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:37.176824093 CET49921443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:37.176824093 CET49921443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:37.176850080 CET4434992113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:37.177062988 CET4434992113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:37.177097082 CET4434992113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:37.177330971 CET49921443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:37.179806948 CET49926443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:37.179923058 CET4434992613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:37.180047989 CET49926443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:37.180268049 CET49926443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:37.180305004 CET4434992613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.167568922 CET4434992213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.168140888 CET49922443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.168168068 CET4434992213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.168731928 CET49922443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.168737888 CET4434992213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.413464069 CET4434992413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.414038897 CET49924443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.414100885 CET4434992413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.414558887 CET49924443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.414572954 CET4434992413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.449779034 CET4434992513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.450277090 CET49925443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.450310946 CET4434992513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.450763941 CET49925443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.450773001 CET4434992513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.457380056 CET4434992313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.457792997 CET49923443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.457856894 CET4434992313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.458231926 CET49923443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.458246946 CET4434992313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.616760015 CET4434992213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.616797924 CET4434992213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.616854906 CET4434992213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.616859913 CET49922443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.616900921 CET49922443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.617166042 CET49922443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.617192984 CET4434992213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.617208004 CET49922443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.617213964 CET4434992213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.620364904 CET49927443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.620402098 CET4434992713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.620587111 CET49927443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.620771885 CET49927443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.620786905 CET4434992713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.850049973 CET4434992413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.850166082 CET4434992413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.850244045 CET49924443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.850569010 CET49924443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.850616932 CET4434992413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.850646973 CET49924443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.850666046 CET4434992413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.853825092 CET49928443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.853868008 CET4434992813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.854044914 CET49928443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.854244947 CET49928443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.854257107 CET4434992813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.887027025 CET4434992513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.887212038 CET4434992513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.887267113 CET49925443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.887495041 CET49925443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.887514114 CET4434992513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.887520075 CET49925443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.887526035 CET4434992513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.891052008 CET49929443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.891083002 CET4434992913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.891187906 CET49929443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.891334057 CET49929443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.891349077 CET4434992913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.898421049 CET4434992613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.898905039 CET49926443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.898942947 CET4434992613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.899451017 CET49926443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.899466991 CET4434992613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.911695004 CET4434992313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.915112019 CET4434992313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.915172100 CET4434992313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.915184975 CET49923443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.915255070 CET49923443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.915343046 CET49923443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.915343046 CET49923443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.915385962 CET4434992313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.915416002 CET4434992313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.918615103 CET49930443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.918658972 CET4434993013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:38.918777943 CET49930443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.918924093 CET49930443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:38.918951988 CET4434993013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:39.333498955 CET4434992613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:39.336601019 CET4434992613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:39.336715937 CET49926443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:39.336786032 CET49926443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:39.336803913 CET4434992613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:39.336819887 CET49926443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:39.336824894 CET4434992613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:39.340138912 CET49931443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:39.340169907 CET4434993113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:39.340261936 CET49931443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:39.340385914 CET49931443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:39.340399027 CET4434993113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:40.401348114 CET4434992713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:40.401945114 CET49927443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:40.401964903 CET4434992713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:40.402601957 CET49927443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:40.402611017 CET4434992713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:40.845558882 CET4434992813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:40.845601082 CET4434993013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:40.846168041 CET49930443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:40.846179008 CET4434993013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:40.846281052 CET49928443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:40.846292019 CET4434992813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:40.846668005 CET49930443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:40.846672058 CET4434993013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:40.846760035 CET49928443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:40.846765041 CET4434992813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:40.961910963 CET4434992713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:40.961937904 CET4434992713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:40.961993933 CET4434992713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:40.962011099 CET49927443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:40.962095976 CET49927443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:40.962296009 CET49927443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:40.962296963 CET49927443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:40.962342024 CET4434992713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:40.962377071 CET4434992713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:40.963134050 CET4434992913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:40.963599920 CET49929443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:40.963623047 CET4434992913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:40.964329958 CET49929443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:40.964334965 CET4434992913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:40.965703964 CET49932443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:40.965756893 CET4434993213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:40.965820074 CET49932443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:40.965993881 CET49932443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:40.966001034 CET4434993213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:41.118740082 CET4434993113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:41.119307995 CET49931443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:41.119323015 CET4434993113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:41.119744062 CET49931443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:41.119754076 CET4434993113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:41.290622950 CET4434992813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:41.293901920 CET4434992813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:41.294060946 CET49928443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:41.294112921 CET49928443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:41.294136047 CET4434992813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:41.294153929 CET49928443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:41.294158936 CET4434992813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:41.297189951 CET49933443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:41.297225952 CET4434993313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:41.297408104 CET49933443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:41.297594070 CET49933443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:41.297605991 CET4434993313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:41.342053890 CET4434993013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:41.345115900 CET4434993013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:41.345171928 CET49930443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:41.345225096 CET49930443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:41.345241070 CET4434993013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:41.345249891 CET49930443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:41.345256090 CET4434993013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:41.348294020 CET49934443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:41.348334074 CET4434993413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:41.348390102 CET49934443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:41.348551035 CET49934443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:41.348562002 CET4434993413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:41.417802095 CET4434992913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:41.421648026 CET4434992913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:41.421700954 CET4434992913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:41.421725035 CET49929443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:41.421775103 CET49929443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:41.421874046 CET49929443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:41.421875000 CET49929443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:41.421885014 CET4434992913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:41.421890974 CET4434992913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:41.425266027 CET49935443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:41.425290108 CET4434993513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:41.425375938 CET49935443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:41.425527096 CET49935443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:41.425540924 CET4434993513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:41.564718008 CET4434993113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:41.567915916 CET4434993113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:41.567966938 CET4434993113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:41.568010092 CET49931443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:41.568090916 CET49931443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:41.568115950 CET49931443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:41.568133116 CET4434993113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:41.568146944 CET49931443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:41.568156004 CET4434993113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:41.571445942 CET49936443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:41.571475983 CET4434993613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:41.571548939 CET49936443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:41.571732998 CET49936443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:41.571748972 CET4434993613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:42.681181908 CET4434993213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:42.681732893 CET49932443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:42.681752920 CET4434993213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:42.682250023 CET49932443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:42.682255030 CET4434993213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.064050913 CET4434993413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.064668894 CET49934443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.064692020 CET4434993413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.065175056 CET49934443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.065182924 CET4434993413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.077086926 CET4434993313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.077578068 CET49933443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.077594042 CET4434993313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.078151941 CET49933443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.078156948 CET4434993313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.117800951 CET4434993213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.120961905 CET4434993213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.121031046 CET49932443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.121085882 CET49932443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.121098042 CET4434993213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.121108055 CET49932443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.121113062 CET4434993213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.124351978 CET49937443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.124383926 CET4434993713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.124464989 CET49937443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.124627113 CET49937443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.124639988 CET4434993713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.205635071 CET4434993513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.206141949 CET49935443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.206162930 CET4434993513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.207011938 CET49935443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.207017899 CET4434993513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.351741076 CET4434993613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.352341890 CET49936443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.352356911 CET4434993613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.352781057 CET49936443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.352787971 CET4434993613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.498523951 CET4434993413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.501888037 CET4434993413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.502044916 CET49934443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.502084970 CET49934443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.502104044 CET4434993413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.502109051 CET49934443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.502113104 CET4434993413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.505076885 CET49938443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.505111933 CET4434993813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.505458117 CET49938443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.505458117 CET49938443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.505489111 CET4434993813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.521023989 CET4434993313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.524441004 CET4434993313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.524574041 CET49933443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.524617910 CET49933443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.524617910 CET49933443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.524632931 CET4434993313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.524641037 CET4434993313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.527750969 CET49939443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.527782917 CET4434993913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.527848959 CET49939443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.527990103 CET49939443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.528001070 CET4434993913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.649629116 CET4434993513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.652735949 CET4434993513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.652810097 CET49935443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.652879953 CET49935443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.652879953 CET49935443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.652888060 CET4434993513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.652894974 CET4434993513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.655898094 CET49940443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.655911922 CET4434994013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.655981064 CET49940443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.656121969 CET49940443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.656136990 CET4434994013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.795797110 CET4434993613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.799249887 CET4434993613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.799304008 CET49936443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.799356937 CET49936443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.799365997 CET4434993613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.799382925 CET49936443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.799388885 CET4434993613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.802675962 CET49941443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.802714109 CET4434994113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:43.802830935 CET49941443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.803006887 CET49941443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:43.803018093 CET4434994113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:44.295819998 CET44349916142.250.181.100192.168.2.6
                      Nov 26, 2024 08:03:44.295891047 CET44349916142.250.181.100192.168.2.6
                      Nov 26, 2024 08:03:44.295981884 CET49916443192.168.2.6142.250.181.100
                      Nov 26, 2024 08:03:44.856337070 CET4434993713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:44.857429028 CET49937443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:44.857450962 CET4434993713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:44.857985973 CET49937443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:44.857990980 CET4434993713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.287030935 CET4434993813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.290575027 CET49938443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:45.290604115 CET4434993813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.292068958 CET4434993713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.292671919 CET49938443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:45.292679071 CET4434993813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.296189070 CET4434993713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.296241045 CET4434993713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.296302080 CET49937443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:45.300332069 CET49937443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:45.300332069 CET49937443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:45.300352097 CET4434993713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.300364017 CET4434993713.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.303487062 CET49942443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:45.303520918 CET4434994213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.303615093 CET49942443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:45.311067104 CET49942443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:45.311079979 CET4434994213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.319605112 CET49916443192.168.2.6142.250.181.100
                      Nov 26, 2024 08:03:45.319628954 CET44349916142.250.181.100192.168.2.6
                      Nov 26, 2024 08:03:45.372936964 CET4434994013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.376678944 CET49940443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:45.376704931 CET4434994013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.377171040 CET49940443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:45.377177000 CET4434994013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.380286932 CET4434993913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.380732059 CET49939443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:45.380748034 CET4434993913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.381644011 CET49939443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:45.381649017 CET4434993913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.584280014 CET4434994113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.584866047 CET49941443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:45.584892988 CET4434994113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.585516930 CET49941443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:45.585521936 CET4434994113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.735888004 CET4434993813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.739074945 CET4434993813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.739192963 CET49938443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:45.739192963 CET49938443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:45.739192963 CET49938443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:45.742331028 CET49943443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:45.742382050 CET4434994313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.742435932 CET49943443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:45.742595911 CET49943443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:45.742609024 CET4434994313.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.813081026 CET4434994013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.813139915 CET4434994013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.813245058 CET49940443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:45.813297987 CET49940443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:45.813302040 CET4434994013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.813344955 CET49940443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:45.813349962 CET4434994013.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.816004038 CET49944443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:45.816042900 CET4434994413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.816215992 CET49944443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:45.816375971 CET49944443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:45.816397905 CET4434994413.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.833482027 CET4434993913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.836910009 CET4434993913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.836950064 CET4434993913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.836993933 CET49939443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:45.837013960 CET49939443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:45.837080002 CET49939443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:45.837080002 CET49939443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:45.837086916 CET4434993913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.837100029 CET4434993913.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.839421988 CET49945443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:45.839462996 CET4434994513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:45.839629889 CET49945443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:45.839692116 CET49945443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:45.839704037 CET4434994513.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:46.028527021 CET4434994113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:46.031685114 CET4434994113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:46.031730890 CET4434994113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:46.031774044 CET49941443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:46.031843901 CET49941443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:46.031861067 CET4434994113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:46.031873941 CET49941443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:46.031881094 CET4434994113.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:46.035063028 CET49946443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:46.035175085 CET4434994613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:46.035259962 CET49946443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:46.035444021 CET49946443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:46.035482883 CET4434994613.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:46.049978018 CET49938443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:46.049987078 CET4434993813.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:47.092586994 CET4434994213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:47.093311071 CET49942443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:47.093326092 CET4434994213.107.246.63192.168.2.6
                      Nov 26, 2024 08:03:47.094321012 CET49942443192.168.2.613.107.246.63
                      Nov 26, 2024 08:03:47.094326973 CET4434994213.107.246.63192.168.2.6
                      TimestampSource PortDest PortSource IPDest IP
                      Nov 26, 2024 08:02:28.983310938 CET53623881.1.1.1192.168.2.6
                      Nov 26, 2024 08:02:29.127043009 CET53558381.1.1.1192.168.2.6
                      Nov 26, 2024 08:02:30.472650051 CET5686953192.168.2.61.1.1.1
                      Nov 26, 2024 08:02:30.472889900 CET5932753192.168.2.61.1.1.1
                      Nov 26, 2024 08:02:30.975898027 CET53593271.1.1.1192.168.2.6
                      Nov 26, 2024 08:02:30.977005959 CET53568691.1.1.1192.168.2.6
                      Nov 26, 2024 08:02:31.811897993 CET53617391.1.1.1192.168.2.6
                      Nov 26, 2024 08:02:32.443057060 CET6467653192.168.2.61.1.1.1
                      Nov 26, 2024 08:02:32.443203926 CET5216153192.168.2.61.1.1.1
                      Nov 26, 2024 08:02:32.587135077 CET53646761.1.1.1192.168.2.6
                      Nov 26, 2024 08:02:32.587228060 CET53521611.1.1.1192.168.2.6
                      Nov 26, 2024 08:02:32.783816099 CET5691153192.168.2.61.1.1.1
                      Nov 26, 2024 08:02:32.783993959 CET5667853192.168.2.61.1.1.1
                      Nov 26, 2024 08:02:32.926804066 CET53569111.1.1.1192.168.2.6
                      Nov 26, 2024 08:02:32.927556038 CET53566781.1.1.1192.168.2.6
                      Nov 26, 2024 08:02:35.233290911 CET53603991.1.1.1192.168.2.6
                      Nov 26, 2024 08:02:37.682590008 CET5580053192.168.2.61.1.1.1
                      Nov 26, 2024 08:02:37.682759047 CET5950053192.168.2.61.1.1.1
                      Nov 26, 2024 08:02:37.827668905 CET53595001.1.1.1192.168.2.6
                      Nov 26, 2024 08:02:37.828378916 CET53558001.1.1.1192.168.2.6
                      Nov 26, 2024 08:02:48.871670961 CET53613061.1.1.1192.168.2.6
                      Nov 26, 2024 08:03:07.629561901 CET53623701.1.1.1192.168.2.6
                      Nov 26, 2024 08:03:28.674971104 CET53561051.1.1.1192.168.2.6
                      Nov 26, 2024 08:03:30.313204050 CET53507721.1.1.1192.168.2.6
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Nov 26, 2024 08:02:30.472650051 CET192.168.2.61.1.1.10xf93eStandard query (0)2fa.telefon-de.comA (IP address)IN (0x0001)false
                      Nov 26, 2024 08:02:30.472889900 CET192.168.2.61.1.1.10x4daeStandard query (0)2fa.telefon-de.com65IN (0x0001)false
                      Nov 26, 2024 08:02:32.443057060 CET192.168.2.61.1.1.10x4296Standard query (0)2fa.telefon-de.comA (IP address)IN (0x0001)false
                      Nov 26, 2024 08:02:32.443203926 CET192.168.2.61.1.1.10xb95aStandard query (0)2fa.telefon-de.com65IN (0x0001)false
                      Nov 26, 2024 08:02:32.783816099 CET192.168.2.61.1.1.10x115aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                      Nov 26, 2024 08:02:32.783993959 CET192.168.2.61.1.1.10xc6ceStandard query (0)www.google.com65IN (0x0001)false
                      Nov 26, 2024 08:02:37.682590008 CET192.168.2.61.1.1.10xa707Standard query (0)2fa.telefon-de.comA (IP address)IN (0x0001)false
                      Nov 26, 2024 08:02:37.682759047 CET192.168.2.61.1.1.10xe443Standard query (0)2fa.telefon-de.com65IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Nov 26, 2024 08:02:30.977005959 CET1.1.1.1192.168.2.60xf93eNo error (0)2fa.telefon-de.com46.137.49.168A (IP address)IN (0x0001)false
                      Nov 26, 2024 08:02:30.977005959 CET1.1.1.1192.168.2.60xf93eNo error (0)2fa.telefon-de.com54.154.95.205A (IP address)IN (0x0001)false
                      Nov 26, 2024 08:02:32.587135077 CET1.1.1.1192.168.2.60x4296No error (0)2fa.telefon-de.com54.154.95.205A (IP address)IN (0x0001)false
                      Nov 26, 2024 08:02:32.587135077 CET1.1.1.1192.168.2.60x4296No error (0)2fa.telefon-de.com46.137.49.168A (IP address)IN (0x0001)false
                      Nov 26, 2024 08:02:32.926804066 CET1.1.1.1192.168.2.60x115aNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                      Nov 26, 2024 08:02:32.927556038 CET1.1.1.1192.168.2.60xc6ceNo error (0)www.google.com65IN (0x0001)false
                      Nov 26, 2024 08:02:37.828378916 CET1.1.1.1192.168.2.60xa707No error (0)2fa.telefon-de.com54.154.95.205A (IP address)IN (0x0001)false
                      Nov 26, 2024 08:02:37.828378916 CET1.1.1.1192.168.2.60xa707No error (0)2fa.telefon-de.com46.137.49.168A (IP address)IN (0x0001)false
                      Nov 26, 2024 08:03:27.126915932 CET1.1.1.1192.168.2.60x7c5dNo error (0)g-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                      Nov 26, 2024 08:03:27.126915932 CET1.1.1.1192.168.2.60x7c5dNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                      Nov 26, 2024 08:03:27.126915932 CET1.1.1.1192.168.2.60x7c5dNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                      Nov 26, 2024 08:03:43.617172003 CET1.1.1.1192.168.2.60xf6beNo error (0)g-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                      Nov 26, 2024 08:03:43.617172003 CET1.1.1.1192.168.2.60xf6beNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                      Nov 26, 2024 08:03:43.617172003 CET1.1.1.1192.168.2.60xf6beNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                      • otelrules.azureedge.net
                      • slscr.update.microsoft.com
                      • 2fa.telefon-de.com
                      • https:
                      • fs.microsoft.com
                      • arc.msn.com
                      • tse1.mm.bing.net
                      • g.bing.com
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.64973646.137.49.168804328C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Nov 26, 2024 08:02:31.098912954 CET433OUTGET / HTTP/1.1
                      Host: 2fa.telefon-de.com
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Nov 26, 2024 08:02:32.440258026 CET193INHTTP/1.1 301 Moved Permanently
                      Date: Tue, 26 Nov 2024 07:02:32 GMT
                      Content-Type: text/html; charset=utf-8
                      Content-Length: 0
                      Connection: keep-alive
                      Location: https://2fa.telefon-de.com/
                      Nov 26, 2024 08:03:17.452996016 CET6OUTData Raw: 00
                      Data Ascii:


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.64973746.137.49.168804328C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Nov 26, 2024 08:03:16.109215021 CET6OUTData Raw: 00
                      Data Ascii:


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.64973846.137.49.168804328C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Nov 26, 2024 08:03:16.124861002 CET6OUTData Raw: 00
                      Data Ascii:


                      Session IDSource IPSource PortDestination IPDestination Port
                      0192.168.2.64971313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:22 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:22 UTC471INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:22 GMT
                      Content-Type: text/plain
                      Content-Length: 218853
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public
                      Last-Modified: Mon, 25 Nov 2024 13:17:46 GMT
                      ETag: "0x8DD0D538D5EA1E0"
                      x-ms-request-id: f5f75198-101e-00a2-8091-3f9f2e000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070222Z-174f7845968vqt9xhC1EWRgten0000000v30000000007v13
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:22 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                      2024-11-26 07:02:22 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                      Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                      2024-11-26 07:02:22 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                      Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                      2024-11-26 07:02:23 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                      Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                      2024-11-26 07:02:23 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                      Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                      2024-11-26 07:02:23 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                      Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                      2024-11-26 07:02:23 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                      Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                      2024-11-26 07:02:23 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                      Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                      2024-11-26 07:02:23 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                      Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                      2024-11-26 07:02:23 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                      Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                      Session IDSource IPSource PortDestination IPDestination Port
                      1192.168.2.64971513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:25 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:25 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:25 GMT
                      Content-Type: text/xml
                      Content-Length: 3788
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                      ETag: "0x8DC582BAC2126A6"
                      x-ms-request-id: 0b3277ea-501e-00a0-5e91-3f9d9f000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070225Z-174f7845968cpnpfhC1EWR3afc0000000un000000000bbkr
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:25 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                      Session IDSource IPSource PortDestination IPDestination Port
                      2192.168.2.64971713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:25 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:25 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:25 GMT
                      Content-Type: text/xml
                      Content-Length: 2980
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                      ETag: "0x8DC582BA80D96A1"
                      x-ms-request-id: 0a3cdbcf-401e-0016-597f-3f53e0000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070225Z-174f7845968jrjrxhC1EWRmmrs0000000v4000000000bf1b
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:25 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                      Session IDSource IPSource PortDestination IPDestination Port
                      3192.168.2.64971613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:25 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:25 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:25 GMT
                      Content-Type: text/xml
                      Content-Length: 450
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                      ETag: "0x8DC582BD4C869AE"
                      x-ms-request-id: 59158d4f-901e-00a0-5491-3f6a6d000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070225Z-174f7845968qj8jrhC1EWRh41s0000000v20000000004166
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:25 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                      Session IDSource IPSource PortDestination IPDestination Port
                      4192.168.2.64971913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:25 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:25 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:25 GMT
                      Content-Type: text/xml
                      Content-Length: 408
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                      ETag: "0x8DC582BB56D3AFB"
                      x-ms-request-id: dc0e4179-901e-005b-2991-3f2005000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070225Z-174f7845968swgbqhC1EWRmnb40000000v6g0000000083st
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:25 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                      Session IDSource IPSource PortDestination IPDestination Port
                      5192.168.2.64971813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:27 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:27 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:27 GMT
                      Content-Type: text/xml
                      Content-Length: 2160
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                      ETag: "0x8DC582BA3B95D81"
                      x-ms-request-id: 6eac4bdd-a01e-006f-1c91-3f13cd000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070227Z-174f7845968kdththC1EWRzvxn00000007h00000000010a3
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:27 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      6192.168.2.64972113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:28 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:29 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:29 GMT
                      Content-Type: text/xml
                      Content-Length: 474
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                      ETag: "0x8DC582B9964B277"
                      x-ms-request-id: 8ccd6c39-f01e-0085-6e81-3f88ea000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070229Z-174f7845968px8v7hC1EWR08ng0000000vbg000000004rby
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:29 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      7192.168.2.64972413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:28 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:29 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:29 GMT
                      Content-Type: text/xml
                      Content-Length: 415
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                      ETag: "0x8DC582B9F6F3512"
                      x-ms-request-id: f5d49257-301e-005d-758c-3fe448000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070229Z-174f7845968v75bwhC1EWRuqen0000000g3g0000000021tf
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:29 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                      Session IDSource IPSource PortDestination IPDestination Port
                      8192.168.2.64972213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:29 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:29 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:29 GMT
                      Content-Type: text/xml
                      Content-Length: 471
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                      ETag: "0x8DC582BB10C598B"
                      x-ms-request-id: 30944020-a01e-0053-5e8b-3f8603000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070229Z-174f784596886s2bhC1EWR743w0000000v40000000005rgc
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:29 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      9192.168.2.64972313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:29 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:29 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:29 GMT
                      Content-Type: text/xml
                      Content-Length: 632
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                      ETag: "0x8DC582BB6E3779E"
                      x-ms-request-id: 6f96f590-e01e-0099-0e7f-3fda8a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070229Z-174f7845968xr5c2hC1EWRd0hn0000000bu000000000eu40
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:29 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                      Session IDSource IPSource PortDestination IPDestination Port
                      10192.168.2.64972513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:30 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:30 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:30 GMT
                      Content-Type: text/xml
                      Content-Length: 467
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                      ETag: "0x8DC582BA6C038BC"
                      x-ms-request-id: 3360fb1d-601e-0097-3291-3ff33a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070230Z-174f784596886s2bhC1EWR743w0000000v5g0000000037s3
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:30 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      11192.168.2.64973113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:31 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:31 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:31 GMT
                      Content-Type: text/xml
                      Content-Length: 407
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                      ETag: "0x8DC582BBAD04B7B"
                      x-ms-request-id: ed9dfa2a-401e-0015-7891-3f0e8d000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070231Z-174f7845968vqt9xhC1EWRgten0000000v80000000000520
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:31 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                      Session IDSource IPSource PortDestination IPDestination Port
                      12192.168.2.64973213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:31 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:31 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:31 GMT
                      Content-Type: text/xml
                      Content-Length: 486
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                      ETag: "0x8DC582BB344914B"
                      x-ms-request-id: 6eac52fb-a01e-006f-2191-3f13cd000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070231Z-174f7845968vqt9xhC1EWRgten0000000v70000000001faf
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:31 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      13192.168.2.64973313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:31 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:31 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:31 GMT
                      Content-Type: text/xml
                      Content-Length: 427
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                      ETag: "0x8DC582BA310DA18"
                      x-ms-request-id: c665a67d-901e-002a-1b91-3f7a27000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070231Z-174f784596886s2bhC1EWR743w0000000v40000000005rk6
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:31 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                      Session IDSource IPSource PortDestination IPDestination Port
                      14192.168.2.64973413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:31 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:31 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:31 GMT
                      Content-Type: text/xml
                      Content-Length: 486
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                      ETag: "0x8DC582B9018290B"
                      x-ms-request-id: dc0e488f-901e-005b-3891-3f2005000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070231Z-174f7845968cdxdrhC1EWRg0en0000000v10000000006vn6
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:31 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      15192.168.2.64973513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:32 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:32 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:32 GMT
                      Content-Type: text/xml
                      Content-Length: 407
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                      ETag: "0x8DC582B9698189B"
                      x-ms-request-id: ff98645e-b01e-0001-1091-3f46e2000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070232Z-174f7845968kvnqxhC1EWRmf3g0000000dtg00000000c7hg
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:32 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                      Session IDSource IPSource PortDestination IPDestination Port
                      16192.168.2.64974013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:33 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:33 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:33 GMT
                      Content-Type: text/xml
                      Content-Length: 469
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                      ETag: "0x8DC582BBA701121"
                      x-ms-request-id: 417b6c53-401e-0029-0d91-3f9b43000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070233Z-174f78459685726chC1EWRsnbg0000000v0g00000000ey8h
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:33 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      17192.168.2.64974213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:33 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:33 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:33 GMT
                      Content-Type: text/xml
                      Content-Length: 415
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                      ETag: "0x8DC582BA41997E3"
                      x-ms-request-id: 106d127d-401e-008c-1a91-3f86c2000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070233Z-174f7845968frfdmhC1EWRxxbw0000000v6g000000002b6p
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:33 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                      Session IDSource IPSource PortDestination IPDestination Port
                      18192.168.2.64974413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:33 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:34 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:33 GMT
                      Content-Type: text/xml
                      Content-Length: 464
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                      ETag: "0x8DC582B97FB6C3C"
                      x-ms-request-id: a99e6065-701e-006f-4d91-3fafc4000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070233Z-174f7845968px8v7hC1EWR08ng0000000v900000000098yg
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:34 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                      Session IDSource IPSource PortDestination IPDestination Port
                      19192.168.2.64974313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:33 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:34 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:33 GMT
                      Content-Type: text/xml
                      Content-Length: 477
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                      ETag: "0x8DC582BB8CEAC16"
                      x-ms-request-id: e9babc56-001e-0049-5291-3f5bd5000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070233Z-174f7845968cdxdrhC1EWRg0en0000000v2g000000003znw
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:34 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      20192.168.2.6497464.245.163.56443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:34 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3rhK3rass+GYYxW&MD=5fVHDp8D HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                      Host: slscr.update.microsoft.com
                      2024-11-26 07:02:35 UTC560INHTTP/1.1 200 OK
                      Cache-Control: no-cache
                      Pragma: no-cache
                      Content-Type: application/octet-stream
                      Expires: -1
                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                      MS-CorrelationId: 26e9c7d2-27cb-4d2b-86d9-81a191b1a508
                      MS-RequestId: b1a05e16-5d3d-44cb-9e9f-6f2493d2967a
                      MS-CV: YCBdqwOEeUSfB66H.0
                      X-Microsoft-SLSClientCache: 2880
                      Content-Disposition: attachment; filename=environment.cab
                      X-Content-Type-Options: nosniff
                      Date: Tue, 26 Nov 2024 07:02:34 GMT
                      Connection: close
                      Content-Length: 24490
                      2024-11-26 07:02:35 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                      2024-11-26 07:02:35 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      21192.168.2.64974554.154.95.2054434328C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:34 UTC661OUTGET / HTTP/1.1
                      Host: 2fa.telefon-de.com
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-11-26 07:02:35 UTC290INHTTP/1.1 404 Not Found
                      Date: Tue, 26 Nov 2024 07:02:34 GMT
                      Content-Type: text/html; charset=utf-8
                      Content-Length: 1913
                      Connection: close
                      X-Request-Id: 8e0cbe29-6146-4aae-ab1c-fa721e2a3a64
                      X-Runtime: 0.001095
                      Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                      2024-11-26 07:02:35 UTC1913INData Raw: 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 7c 20 4b 6e 6f 77 42 65 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 62 6f 64 79 20 7b 0a 20 20
                      Data Ascii: <html><head> <meta name="viewport" content="width=device-width,initial-scale=1.0"> <link href="https://fonts.googleapis.com/css?family=Open+Sans" rel="stylesheet"> <title>404 page not found | KnowBe4</title> <style type="text/css"> body {


                      Session IDSource IPSource PortDestination IPDestination Port
                      22192.168.2.64974713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:34 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:35 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:35 GMT
                      Content-Type: text/xml
                      Content-Length: 494
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                      ETag: "0x8DC582BB7010D66"
                      x-ms-request-id: 3fc8b732-401e-0083-1091-3f075c000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070235Z-174f7845968n2hr8hC1EWR9cag0000000usg000000003s5c
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:35 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      23192.168.2.64975169.192.160.109443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:35 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-11-26 07:02:35 UTC479INHTTP/1.1 200 OK
                      Content-Type: application/octet-stream
                      Server: Kestrel
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-neu-z1
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      X-OSID: 2
                      X-CID: 2
                      X-CCC: GB
                      Cache-Control: public, max-age=242280
                      Date: Tue, 26 Nov 2024 07:02:35 GMT
                      Connection: close
                      X-CID: 2


                      Session IDSource IPSource PortDestination IPDestination Port
                      24192.168.2.64975013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:35 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:35 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:35 GMT
                      Content-Type: text/xml
                      Content-Length: 419
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                      ETag: "0x8DC582B9748630E"
                      x-ms-request-id: 02716611-001e-00ad-7089-3f554b000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070235Z-174f7845968psccphC1EWRuz9s0000000v8g00000000a6sy
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:35 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                      Session IDSource IPSource PortDestination IPDestination Port
                      25192.168.2.64975213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:35 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:36 UTC491INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:35 GMT
                      Content-Type: text/xml
                      Content-Length: 472
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                      ETag: "0x8DC582B9DACDF62"
                      x-ms-request-id: b18988de-c01e-0079-2891-3fe51a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070235Z-174f7845968xlwnmhC1EWR0sv80000000uy0000000004nsd
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-11-26 07:02:36 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      26192.168.2.64975413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:35 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:36 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:36 GMT
                      Content-Type: text/xml
                      Content-Length: 468
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                      ETag: "0x8DC582B9C8E04C8"
                      x-ms-request-id: f5817373-b01e-003e-3591-3f8e41000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070236Z-174f7845968cdxdrhC1EWRg0en0000000v30000000003tnx
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:36 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      27192.168.2.64975313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:35 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:36 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:36 GMT
                      Content-Type: text/xml
                      Content-Length: 404
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                      ETag: "0x8DC582B9E8EE0F3"
                      x-ms-request-id: f5c4af5a-301e-005d-6385-3fe448000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070236Z-174f7845968j6t2phC1EWRcfe80000000v8g000000004urz
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:36 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      28192.168.2.64975554.154.95.2054434328C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:36 UTC596OUTGET /img/404-stu.png HTTP/1.1
                      Host: 2fa.telefon-de.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://2fa.telefon-de.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-11-26 07:02:37 UTC242INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:37 GMT
                      Content-Type: image/png
                      Content-Length: 24351
                      Connection: close
                      Last-Modified: Mon, 25 Nov 2024 16:51:45 GMT
                      Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                      2024-11-26 07:02:37 UTC16142INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 03 8c 08 06 00 00 00 f7 fe 8e b2 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 20 00 49 44 41 54 78 9c ed dd 7d 70 1c e7 7d 27 f8 2f 5e 08 80 20 48 40 16 49 83 74 4c f4 5c 86 34 29 c9 27 be c8 39 cb 5e 8a 50 f6 52 d6 cb ee 5a 52 6d c2 f3 ad f7 44 95 22 ef 25 a9 8b a9 ba ba 72 ce 4e ce 74 c5 ca ae ef ae 4a 54 76 93 3a 2b ab 88 da 55 ca ab db 94 28 df 9e 28 79 f7 12 0d c5 38 72 39 e2 8b 56 92 49 8b f0 4e 83 b2 00 18 04 49 80 00 41 10 04 06 f7 c7 cc 00 33 d3 4f cf 74 4f 3f 4f 3f cf d3 fd fd 54 d1 34 1b c0 cc 23 4c cf 77 9e 7e fa f7 3c 4f cb d2 d2 12 88 92 22 eb 64 1e 02 70 b4 f4 cf 77 00 9c 01 90 03 90 1b 72 f3 ae a6 66 91 24 2d 0c 2c 4a 8a ac 93 71 50 0c a8 5e 9f 6f 79
                      Data Ascii: PNGIHDR,pHYs%%IR$ IDATx}p}'/^ H@ItL\4)'9^PRZRmD"%rNtJTv:+U((y8r9VINIA3OtO?O?T4#Lw~<O"dpwrf$-,JqP^oy
                      2024-11-26 07:02:37 UTC8209INData Raw: ab 30 b0 4c c0 93 52 97 3e dd 0d 68 52 4e 77 03 74 61 60 e9 91 ca a5 41 88 a2 62 60 51 18 83 ba 1b a0 9c 69 eb 80 71 a5 86 2a 0c 2c 3d bc 27 1c 2f 0b 29 b8 d4 de b8 61 60 e9 61 c1 09 67 58 4f 23 ad f8 39 56 85 81 65 0a d3 4e 4c e6 95 c9 78 49 48 b1 72 bd 87 4c 4b 2c 32 d5 90 9b b7 a0 87 ae 06 03 4b 0f 57 77 03 c8 12 1c db ac c2 c0 32 05 cf 4b 1d 6c ac c3 1a d6 dd 00 9d 18 58 7a a4 b6 4b 6f 98 3b 75 37 a0 09 ae ee 06 e8 c4 c0 d2 80 d3 73 28 10 5e 0e 7a 30 b0 4c 61 c7 c9 e9 e8 6e 00 a5 bb 77 ce c0 d2 c7 c6 25 42 1c dd 0d 50 ca b4 2a 77 b1 54 f7 ce 19 58 fa a4 fa c4 a3 00 ec e8 75 c7 8a 81 65 12 93 4e 50 3b 7a 1b 69 94 d3 dd 00 9d 18 58 fa e4 74 37 80 c8 36 0c 2c 22 53 89 3b dc a9 1e 4a 60 60 e9 c3 15 1b 28 b4 34 4f cb 01 18 58 3a a5 fa c4 d3 2d eb 64 b8 3c
                      Data Ascii: 0LR>hRNwta`Ab`Qiq*,='/)a`agXO#9VeNLxIHrLK,2KWw2KlXzKo;u7s(^z0Lanw%BP*wTXueNP;ziXt76,"S;J``(4OX:-d<


                      Session IDSource IPSource PortDestination IPDestination Port
                      29192.168.2.64975713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:37 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:37 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:37 GMT
                      Content-Type: text/xml
                      Content-Length: 428
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                      ETag: "0x8DC582BAC4F34CA"
                      x-ms-request-id: b254496e-901e-0016-2991-3fefe9000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070237Z-174f7845968xlwnmhC1EWR0sv80000000uzg000000002ars
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:37 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      30192.168.2.64975869.192.160.109443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:37 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                      Range: bytes=0-2147483646
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-11-26 07:02:37 UTC535INHTTP/1.1 200 OK
                      Content-Type: application/octet-stream
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      ApiVersion: Distribute 1.1
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                      Cache-Control: public, max-age=242297
                      Date: Tue, 26 Nov 2024 07:02:37 GMT
                      Content-Length: 55
                      Connection: close
                      X-CID: 2
                      2024-11-26 07:02:37 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                      Session IDSource IPSource PortDestination IPDestination Port
                      31192.168.2.64975913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:37 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:38 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:37 GMT
                      Content-Type: text/xml
                      Content-Length: 499
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                      ETag: "0x8DC582B98CEC9F6"
                      x-ms-request-id: 89e88ad2-001e-0065-4491-3f0b73000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070237Z-174f7845968cpnpfhC1EWR3afc0000000uug000000000gr4
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:38 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      32192.168.2.64976013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:37 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:38 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:38 GMT
                      Content-Type: text/xml
                      Content-Length: 415
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                      ETag: "0x8DC582B988EBD12"
                      x-ms-request-id: f440c5dc-801e-0047-7891-3f7265000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070238Z-174f7845968psccphC1EWRuz9s0000000ve0000000000vr2
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:38 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                      Session IDSource IPSource PortDestination IPDestination Port
                      33192.168.2.64976113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:38 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:38 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:38 GMT
                      Content-Type: text/xml
                      Content-Length: 471
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                      ETag: "0x8DC582BB5815C4C"
                      x-ms-request-id: 6c824192-201e-0051-0a91-3f7340000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070238Z-174f784596886s2bhC1EWR743w0000000v6g0000000023q0
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:38 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      34192.168.2.64976213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:38 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:38 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:38 GMT
                      Content-Type: text/xml
                      Content-Length: 419
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                      ETag: "0x8DC582BB32BB5CB"
                      x-ms-request-id: c3d74fa2-201e-0003-1d91-3ff85a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070238Z-174f7845968kvnqxhC1EWRmf3g0000000dx0000000004vma
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      35192.168.2.64976454.154.95.2054434328C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:39 UTC592OUTGET /favicon.ico HTTP/1.1
                      Host: 2fa.telefon-de.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://2fa.telefon-de.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-11-26 07:02:39 UTC253INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:39 GMT
                      Content-Type: image/vnd.microsoft.icon
                      Content-Length: 0
                      Connection: close
                      Last-Modified: Mon, 25 Nov 2024 16:54:18 GMT
                      Strict-Transport-Security: max-age=63113904; includeSubDomains; preload


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      36192.168.2.64976554.154.95.2054434328C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:39 UTC357OUTGET /img/404-stu.png HTTP/1.1
                      Host: 2fa.telefon-de.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-11-26 07:02:40 UTC242INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:39 GMT
                      Content-Type: image/png
                      Content-Length: 24351
                      Connection: close
                      Last-Modified: Mon, 25 Nov 2024 16:51:45 GMT
                      Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                      2024-11-26 07:02:40 UTC16142INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 03 8c 08 06 00 00 00 f7 fe 8e b2 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 20 00 49 44 41 54 78 9c ed dd 7d 70 1c e7 7d 27 f8 2f 5e 08 80 20 48 40 16 49 83 74 4c f4 5c 86 34 29 c9 27 be c8 39 cb 5e 8a 50 f6 52 d6 cb ee 5a 52 6d c2 f3 ad f7 44 95 22 ef 25 a9 8b a9 ba ba 72 ce 4e ce 74 c5 ca ae ef ae 4a 54 76 93 3a 2b ab 88 da 55 ca ab db 94 28 df 9e 28 79 f7 12 0d c5 38 72 39 e2 8b 56 92 49 8b f0 4e 83 b2 00 18 04 49 80 00 41 10 04 06 f7 c7 cc 00 33 d3 4f cf 74 4f 3f 4f 3f cf d3 fd fd 54 d1 34 1b c0 cc 23 4c cf 77 9e 7e fa f7 3c 4f cb d2 d2 12 88 92 22 eb 64 1e 02 70 b4 f4 cf 77 00 9c 01 90 03 90 1b 72 f3 ae a6 66 91 24 2d 0c 2c 4a 8a ac 93 71 50 0c a8 5e 9f 6f 79
                      Data Ascii: PNGIHDR,pHYs%%IR$ IDATx}p}'/^ H@ItL\4)'9^PRZRmD"%rNtJTv:+U((y8r9VINIA3OtO?O?T4#Lw~<O"dpwrf$-,JqP^oy
                      2024-11-26 07:02:40 UTC8209INData Raw: ab 30 b0 4c c0 93 52 97 3e dd 0d 68 52 4e 77 03 74 61 60 e9 91 ca a5 41 88 a2 62 60 51 18 83 ba 1b a0 9c 69 eb 80 71 a5 86 2a 0c 2c 3d bc 27 1c 2f 0b 29 b8 d4 de b8 61 60 e9 61 c1 09 67 58 4f 23 ad f8 39 56 85 81 65 0a d3 4e 4c e6 95 c9 78 49 48 b1 72 bd 87 4c 4b 2c 32 d5 90 9b b7 a0 87 ae 06 03 4b 0f 57 77 03 c8 12 1c db ac c2 c0 32 05 cf 4b 1d 6c ac c3 1a d6 dd 00 9d 18 58 7a a4 b6 4b 6f 98 3b 75 37 a0 09 ae ee 06 e8 c4 c0 d2 80 d3 73 28 10 5e 0e 7a 30 b0 4c 61 c7 c9 e9 e8 6e 00 a5 bb 77 ce c0 d2 c7 c6 25 42 1c dd 0d 50 ca b4 2a 77 b1 54 f7 ce 19 58 fa a4 fa c4 a3 00 ec e8 75 c7 8a 81 65 12 93 4e 50 3b 7a 1b 69 94 d3 dd 00 9d 18 58 fa e4 74 37 80 c8 36 0c 2c 22 53 89 3b dc a9 1e 4a 60 60 e9 c3 15 1b 28 b4 34 4f cb 01 18 58 3a a5 fa c4 d3 2d eb 64 b8 3c
                      Data Ascii: 0LR>hRNwta`Ab`Qiq*,='/)a`agXO#9VeNLxIHrLK,2KWw2KlXzKo;u7s(^z0Lanw%BP*wTXueNP;ziXt76,"S;J``(4OX:-d<


                      Session IDSource IPSource PortDestination IPDestination Port
                      37192.168.2.64976313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:39 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:39 UTC491INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:39 GMT
                      Content-Type: text/xml
                      Content-Length: 494
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                      ETag: "0x8DC582BB8972972"
                      x-ms-request-id: baa0830a-001e-0082-4291-3f5880000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070239Z-174f7845968cpnpfhC1EWR3afc0000000uug000000000gsf
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-11-26 07:02:39 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      38192.168.2.64976713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:39 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:40 UTC491INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:39 GMT
                      Content-Type: text/xml
                      Content-Length: 420
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                      ETag: "0x8DC582B9DAE3EC0"
                      x-ms-request-id: d3507608-601e-003d-4b91-3f6f25000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070239Z-174f7845968xr5c2hC1EWRd0hn0000000bxg0000000076ut
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-11-26 07:02:40 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                      Session IDSource IPSource PortDestination IPDestination Port
                      39192.168.2.64976813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:40 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:40 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:40 GMT
                      Content-Type: text/xml
                      Content-Length: 472
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                      ETag: "0x8DC582B9D43097E"
                      x-ms-request-id: dc0e5a4e-901e-005b-0191-3f2005000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070240Z-174f7845968psccphC1EWRuz9s0000000v8000000000b798
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:40 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      40192.168.2.64977013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:40 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:40 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:40 GMT
                      Content-Type: text/xml
                      Content-Length: 486
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                      ETag: "0x8DC582B92FCB436"
                      x-ms-request-id: fac497c4-501e-008f-4391-3f9054000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070240Z-174f7845968pf68xhC1EWRr4h80000000vag000000005vsm
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:40 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      41192.168.2.64976913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:40 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:40 UTC491INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:40 GMT
                      Content-Type: text/xml
                      Content-Length: 427
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                      ETag: "0x8DC582BA909FA21"
                      x-ms-request-id: 5810d2d2-301e-0000-6891-3feecc000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070240Z-174f7845968swgbqhC1EWRmnb40000000v7g000000005ymh
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-11-26 07:02:40 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      42192.168.2.64977254.154.95.2054434328C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:41 UTC353OUTGET /favicon.ico HTTP/1.1
                      Host: 2fa.telefon-de.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-11-26 07:02:41 UTC253INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:41 GMT
                      Content-Type: image/vnd.microsoft.icon
                      Content-Length: 0
                      Connection: close
                      Last-Modified: Mon, 25 Nov 2024 16:54:18 GMT
                      Strict-Transport-Security: max-age=63113904; includeSubDomains; preload


                      Session IDSource IPSource PortDestination IPDestination Port
                      43192.168.2.64977113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:41 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:42 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:41 GMT
                      Content-Type: text/xml
                      Content-Length: 423
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                      ETag: "0x8DC582BB7564CE8"
                      x-ms-request-id: dc0e6055-901e-005b-2d91-3f2005000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070241Z-174f78459684bddphC1EWRbht40000000uv0000000004mur
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:42 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                      Session IDSource IPSource PortDestination IPDestination Port
                      44192.168.2.64977313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:41 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:42 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:42 GMT
                      Content-Type: text/xml
                      Content-Length: 478
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                      ETag: "0x8DC582B9B233827"
                      x-ms-request-id: 1fa1b817-401e-0067-5691-3f09c2000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070242Z-174f7845968xlwnmhC1EWR0sv80000000v00000000001t0g
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:42 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      45192.168.2.64977413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:42 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:42 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:42 GMT
                      Content-Type: text/xml
                      Content-Length: 404
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                      ETag: "0x8DC582B95C61A3C"
                      x-ms-request-id: e52ede4a-001e-0017-0591-3f0c3c000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070242Z-174f7845968n2hr8hC1EWR9cag0000000un000000000d4dx
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:42 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                      Session IDSource IPSource PortDestination IPDestination Port
                      46192.168.2.64977513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:42 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:42 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:42 GMT
                      Content-Type: text/xml
                      Content-Length: 468
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                      ETag: "0x8DC582BB046B576"
                      x-ms-request-id: be7987d0-001e-0034-1e91-3fdd04000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070242Z-174f7845968psccphC1EWRuz9s0000000v7g00000000ch0f
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:42 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      47192.168.2.64977613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:42 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:43 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:42 GMT
                      Content-Type: text/xml
                      Content-Length: 400
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                      ETag: "0x8DC582BB2D62837"
                      x-ms-request-id: 6760f0bc-801e-002a-1f91-3f31dc000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070242Z-174f7845968psccphC1EWRuz9s0000000v7g00000000ch0m
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:43 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                      Session IDSource IPSource PortDestination IPDestination Port
                      48192.168.2.64977713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:43 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:44 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:44 GMT
                      Content-Type: text/xml
                      Content-Length: 479
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                      ETag: "0x8DC582BB7D702D0"
                      x-ms-request-id: 8dfbf447-101e-0028-0f8e-3f8f64000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070244Z-174f7845968j6t2phC1EWRcfe80000000v6g0000000084t7
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:44 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      49192.168.2.64977813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:44 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:44 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:44 GMT
                      Content-Type: text/xml
                      Content-Length: 425
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                      ETag: "0x8DC582BBA25094F"
                      x-ms-request-id: cb9203b6-501e-0029-2691-3fd0b8000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070244Z-174f7845968glpgnhC1EWR7uec0000000v3g00000000fgbd
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:44 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                      Session IDSource IPSource PortDestination IPDestination Port
                      50192.168.2.64977913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:44 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:44 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:44 GMT
                      Content-Type: text/xml
                      Content-Length: 475
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                      ETag: "0x8DC582BB2BE84FD"
                      x-ms-request-id: fac49ef3-501e-008f-0a91-3f9054000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070244Z-174f7845968n2hr8hC1EWR9cag0000000ut0000000003991
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:44 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      51192.168.2.64978013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:44 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:45 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:44 GMT
                      Content-Type: text/xml
                      Content-Length: 448
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                      ETag: "0x8DC582BB389F49B"
                      x-ms-request-id: e14f358b-d01e-007a-5d7e-3ff38c000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070244Z-174f7845968kdththC1EWRzvxn00000007fg00000000342z
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:45 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                      Session IDSource IPSource PortDestination IPDestination Port
                      52192.168.2.64978113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:44 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:45 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:45 GMT
                      Content-Type: text/xml
                      Content-Length: 491
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                      ETag: "0x8DC582B98B88612"
                      x-ms-request-id: 5cf18591-601e-000d-7e91-3f2618000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070245Z-174f7845968ljs8phC1EWRe6en0000000uxg0000000069u6
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:45 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      53192.168.2.64978213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:46 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:46 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:46 GMT
                      Content-Type: text/xml
                      Content-Length: 416
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                      ETag: "0x8DC582BAEA4B445"
                      x-ms-request-id: 3fc8ca9f-401e-0083-6c91-3f075c000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070246Z-174f7845968ljs8phC1EWRe6en0000000uv000000000bmpb
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:46 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                      Session IDSource IPSource PortDestination IPDestination Port
                      54192.168.2.64978313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:46 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:47 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:47 GMT
                      Content-Type: text/xml
                      Content-Length: 479
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                      ETag: "0x8DC582B989EE75B"
                      x-ms-request-id: 59a03737-a01e-00ab-1891-3f9106000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070247Z-174f7845968g6hv8hC1EWR1v2n0000000330000000001qag
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:47 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      55192.168.2.64978513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:46 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:47 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:47 GMT
                      Content-Type: text/xml
                      Content-Length: 471
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                      ETag: "0x8DC582B97E6FCDD"
                      x-ms-request-id: dcf51672-d01e-005a-5c91-3f7fd9000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070247Z-174f7845968kdththC1EWRzvxn00000007f00000000042yp
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:47 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      56192.168.2.64978413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:46 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:47 UTC491INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:47 GMT
                      Content-Type: text/xml
                      Content-Length: 415
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                      ETag: "0x8DC582BA80D96A1"
                      x-ms-request-id: b24172ee-901e-0016-3789-3fefe9000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070247Z-174f7845968cpnpfhC1EWR3afc0000000upg000000007xfu
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:47 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                      Session IDSource IPSource PortDestination IPDestination Port
                      57192.168.2.64978613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:47 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:47 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:47 GMT
                      Content-Type: text/xml
                      Content-Length: 419
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                      ETag: "0x8DC582B9C710B28"
                      x-ms-request-id: 5cf18767-601e-000d-7d91-3f2618000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070247Z-174f7845968px8v7hC1EWR08ng0000000vbg000000004ryb
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:47 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                      Session IDSource IPSource PortDestination IPDestination Port
                      58192.168.2.64978713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:48 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:48 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:48 GMT
                      Content-Type: text/xml
                      Content-Length: 477
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                      ETag: "0x8DC582BA54DCC28"
                      x-ms-request-id: 7af319f3-d01e-0017-6a91-3fb035000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070248Z-174f7845968psccphC1EWRuz9s0000000vag000000006dk2
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:48 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      59192.168.2.64978813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:49 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:49 UTC491INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:49 GMT
                      Content-Type: text/xml
                      Content-Length: 419
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                      ETag: "0x8DC582BB7F164C3"
                      x-ms-request-id: dd02da03-701e-001e-0d91-3ff5e6000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070249Z-174f7845968n2hr8hC1EWR9cag0000000ur00000000062dt
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-11-26 07:02:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                      Session IDSource IPSource PortDestination IPDestination Port
                      60192.168.2.64978913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:49 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:49 UTC491INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:49 GMT
                      Content-Type: text/xml
                      Content-Length: 477
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                      ETag: "0x8DC582BA48B5BDD"
                      x-ms-request-id: f73eacfc-701e-0001-0b91-3fb110000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070249Z-174f7845968kvnqxhC1EWRmf3g0000000dx0000000004vw0
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-11-26 07:02:49 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      61192.168.2.64979013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:49 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:49 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:49 GMT
                      Content-Type: text/xml
                      Content-Length: 419
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                      ETag: "0x8DC582B9FF95F80"
                      x-ms-request-id: 417b9f3b-401e-0029-4091-3f9b43000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070249Z-174f78459685726chC1EWRsnbg0000000v50000000005f5r
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                      Session IDSource IPSource PortDestination IPDestination Port
                      62192.168.2.64979113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:49 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:50 UTC491INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:49 GMT
                      Content-Type: text/xml
                      Content-Length: 472
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                      ETag: "0x8DC582BB650C2EC"
                      x-ms-request-id: fcd7fe31-301e-0033-0c91-3ffa9c000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070249Z-174f7845968kvnqxhC1EWRmf3g0000000dxg000000004dm3
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-11-26 07:02:50 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      63192.168.2.64979213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:50 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:50 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:50 GMT
                      Content-Type: text/xml
                      Content-Length: 468
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                      ETag: "0x8DC582BB3EAF226"
                      x-ms-request-id: 3ccb05f8-401e-0016-1b69-3f53e0000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070250Z-174f7845968v75bwhC1EWRuqen0000000g200000000045d3
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:50 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      64192.168.2.64979354.154.95.2054434328C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:50 UTC706OUTGET / HTTP/1.1
                      Host: 2fa.telefon-de.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Referer: https://2fa.telefon-de.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-11-26 07:02:51 UTC290INHTTP/1.1 404 Not Found
                      Date: Tue, 26 Nov 2024 07:02:51 GMT
                      Content-Type: text/html; charset=utf-8
                      Content-Length: 1913
                      Connection: close
                      X-Request-Id: b447e9bc-2fb2-4cac-a040-2a187d631d34
                      X-Runtime: 0.001130
                      Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                      2024-11-26 07:02:51 UTC1913INData Raw: 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 7c 20 4b 6e 6f 77 42 65 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 62 6f 64 79 20 7b 0a 20 20
                      Data Ascii: <html><head> <meta name="viewport" content="width=device-width,initial-scale=1.0"> <link href="https://fonts.googleapis.com/css?family=Open+Sans" rel="stylesheet"> <title>404 page not found | KnowBe4</title> <style type="text/css"> body {


                      Session IDSource IPSource PortDestination IPDestination Port
                      65192.168.2.64979613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:51 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:51 UTC491INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:51 GMT
                      Content-Type: text/xml
                      Content-Length: 411
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                      ETag: "0x8DC582B989AF051"
                      x-ms-request-id: 02827f85-001e-00ad-7091-3f554b000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070251Z-174f7845968xr5c2hC1EWRd0hn0000000c10000000001dqa
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-11-26 07:02:51 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                      Session IDSource IPSource PortDestination IPDestination Port
                      66192.168.2.64979513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:51 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:51 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:51 GMT
                      Content-Type: text/xml
                      Content-Length: 485
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                      ETag: "0x8DC582BB9769355"
                      x-ms-request-id: dce0685f-701e-001e-3f83-3ff5e6000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070251Z-174f7845968glpgnhC1EWR7uec0000000v70000000007evn
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:51 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      67192.168.2.64979713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:51 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:51 UTC491INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:51 GMT
                      Content-Type: text/xml
                      Content-Length: 470
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                      ETag: "0x8DC582BBB181F65"
                      x-ms-request-id: 6dbf519d-601e-0084-1b91-3f6b3f000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070251Z-174f7845968kdththC1EWRzvxn00000007bg000000009tmy
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-11-26 07:02:51 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      68192.168.2.64979813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:51 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:52 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:52 GMT
                      Content-Type: text/xml
                      Content-Length: 427
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                      ETag: "0x8DC582BB556A907"
                      x-ms-request-id: 5810e7a8-301e-0000-3f91-3feecc000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070252Z-174f7845968vqt9xhC1EWRgten0000000v5g000000004b5a
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:52 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                      Session IDSource IPSource PortDestination IPDestination Port
                      69192.168.2.64980213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:52 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:53 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:52 GMT
                      Content-Type: text/xml
                      Content-Length: 502
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                      ETag: "0x8DC582BB6A0D312"
                      x-ms-request-id: 63854d8c-901e-007b-2581-3fac50000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070252Z-174f7845968cdxdrhC1EWRg0en0000000v3g000000002pee
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:53 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      70192.168.2.64980120.223.35.26443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:52 UTC2604OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338387&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&ctry=CH&time=20241126T070248Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=d215e385-cdc6-4502-a974-fb4c5f95db96&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=e1cd498f5a02490aba31f81da2b531f0&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=601964&metered=false&nettype=ethernet&npid=sc-338387&oemName=dehfnb%2C%20Inc.&oemid=Public&ossku=Professional&rver=2&sc-mode=0&scmid=Public&smBiosDm=dehfnb20%2C1&stabedgever=117.0.2045.55&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696486876&tl=2&tsu=601964&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1& [TRUNCATED]
                      Accept-Encoding: gzip, deflate
                      X-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=23594&sc=6
                      X-SDK-HW-TOKEN: t=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&p=
                      Cache-Control: no-cache
                      MS-CV: 8tQ9g/BwkkO7BsV3.0
                      User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                      X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0
                      Host: arc.msn.com
                      Connection: Keep-Alive
                      2024-11-26 07:02:53 UTC815INHTTP/1.1 200 OK
                      Cache-Control: no-cache
                      Pragma: no-cache
                      Content-Length: 23477
                      Content-Type: application/json; charset=utf-8
                      Expires: -1
                      Server: Microsoft-IIS/10.0
                      ARC-RSP-DBG: []
                      X-ARC-SIG: pnvgWgAHyDYw1pJ/VuS7iNiGErgxYGt3hmONLmlFgaZo63KHELYn+ihZbEvHNCXO1oZMXK1DVViRco3FpG1N80krK76Gcked0z90Z9Ik7+x+f6zztt+4HcxqOq2YQ2HLcvK+3J2ryJinI2mLS0WBRW5MB8SRbbLWUDjRI/4o7gIWun7aFD5KsQFPM9hHVKHpeWbloMOYEZi9a8u2usF9PEZQd1WskJfb+/vTvFODryaJOWjVbb+cVGQGOzpG5qnlkh1XfNiOhvDkYlsyKiI4FRnv1ui3435W1nYjdcqvHML35GOXLxlxSfoSzNQ5gzvNZCbxThoWxzoCwel1YVHBmw==
                      Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                      X-AspNet-Version: 4.0.30319
                      X-Powered-By: ASP.NET
                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                      Date: Tue, 26 Nov 2024 07:02:52 GMT
                      Connection: close
                      2024-11-26 07:02:53 UTC15569INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 6e 61 6d 65 5c 22 3a 5c 22 4c 6f 63 6b 53 63 72 65 65 6e 5c 22 2c 5c 22 70 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 5c 22 6c 61 6e 64 73 63 61 70 65 49 6d 61 67 65 5c 22 3a 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 69 6d 61
                      Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"name\":\"LockScreen\",\"propertyManifest\":{\"landscapeImage\":{\"type\":\"ima
                      2024-11-26 07:02:53 UTC7908INData Raw: 2c 5c 22 74 78 5c 22 3a 5c 22 55 32 56 68 63 6d 4e 6f 51 57 51 6a 4f 44 51 34 4d 44 41 7a 4f 54 45 32 4d 54 55 77 4e 44 63 6a 4d 6a 4d 7a 4e 6a 55 35 4f 54 59 30 4f 44 63 78 4e 54 55 79 4d 67 3d 3d 5c 22 7d 2c 5c 22 5f 66 6c 69 67 68 74 5c 22 3a 5c 22 5c 22 7d 7d 22 7d 2c 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 6e 61 6d 65 5c 22 3a 5c 22 4c 6f 63 6b 53 63 72 65 65 6e 5c 22
                      Data Ascii: ,\"tx\":\"U2VhcmNoQWQjODQ4MDAzOTE2MTUwNDcjMjMzNjU5OTY0ODcxNTUyMg==\"},\"_flight\":\"\"}}"},{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"name\":\"LockScreen\"


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      71192.168.2.64980020.223.35.26443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:52 UTC2594OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338388&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&ctry=CH&time=20241126T070248Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=d215e385-cdc6-4502-a974-fb4c5f95db96&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=e963a448b2f94855ad886595de9edb14&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=601964&metered=false&nettype=ethernet&npid=sc-338388&oemName=dehfnb%2C%20Inc.&oemid=Public&ossku=Professional&rver=2&scmid=Public&smBiosDm=dehfnb20%2C1&stabedgever=117.0.2045.55&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696486876&tl=2&tsu=601964&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail [TRUNCATED]
                      Accept-Encoding: gzip, deflate
                      X-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=23594&sc=6
                      X-SDK-HW-TOKEN: t=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&p=
                      Cache-Control: no-cache
                      MS-CV: 8tQ9g/BwkkO7BsV3.0
                      User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                      X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0
                      Host: arc.msn.com
                      Connection: Keep-Alive
                      2024-11-26 07:02:53 UTC814INHTTP/1.1 200 OK
                      Cache-Control: no-cache
                      Pragma: no-cache
                      Content-Length: 2299
                      Content-Type: application/json; charset=utf-8
                      Expires: -1
                      Server: Microsoft-IIS/10.0
                      ARC-RSP-DBG: []
                      X-ARC-SIG: WQe79hsgRp28dOTnjb3V2SeZDZFccOTP2Jdf/7DE6w8G+0FutYGNJRZnlPM+RvLQMoiPpqrCP5ZdirjQt0w6kOj/pPg21OlhTQQZj2O285vYSemq7EicOOZDOCOixT9ef13nNPn2l5rBqvlh58c8vSQfVqB2scolRSDnL7ScLxotL05dt9/N+8pV/hyd5TauT0L5zBtD7zRsadnW0S4chQN/nvQmUSBdUF10d4Sm63CzKRJDCJGmaX/9+QTI7uLUeYz9vwEblBbkJO+lfrOevEtqXmzkn6thcyV7Ajwyh6sqhqMwQx49qftdtsTj8dsz/07uS4UoaWj1qFAcSEi7Ww==
                      Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                      X-AspNet-Version: 4.0.30319
                      X-Powered-By: ASP.NET
                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                      Date: Tue, 26 Nov 2024 07:02:52 GMT
                      Connection: close
                      2024-11-26 07:02:53 UTC2299INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 6e 61 6d 65 5c 22 3a 5c 22 53 75 67 67 65 73 74 69 6f 6e 73 4f 6e 53 74 61 72 74 5c 22 2c 5c 22 70 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 7d 2c 5c 22 70 72 6f 70 65 72 74 69 65 73 5c 22 3a 7b 7d 2c 5c 22 74 72 61 63
                      Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"name\":\"SuggestionsOnStart\",\"propertyManifest\":{},\"properties\":{},\"trac


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      72192.168.2.64979920.223.35.26443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:52 UTC2587OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=280815&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&ctry=CH&time=20241126T070248Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=d215e385-cdc6-4502-a974-fb4c5f95db96&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=f0210d53820c41679589143c1c11527e&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=601964&metered=false&nettype=ethernet&npid=sc-280815&oemName=dehfnb%2C%20Inc.&oemid=Public&ossku=Professional&scmid=Public&smBiosDm=dehfnb20%2C1&stabedgever=117.0.2045.55&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696486876&tl=2&tsu=601964&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waas [TRUNCATED]
                      Accept-Encoding: gzip, deflate
                      X-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=23594&sc=6
                      X-SDK-HW-TOKEN: t=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&p=
                      Cache-Control: no-cache
                      MS-CV: 8tQ9g/BwkkO7BsV3.0
                      User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                      X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0
                      Host: arc.msn.com
                      Connection: Keep-Alive
                      2024-11-26 07:02:53 UTC955INHTTP/1.1 200 OK
                      Cache-Control: no-store, no-cache
                      Pragma: no-cache
                      Content-Length: 2937
                      Content-Type: application/json; charset=utf-8
                      Expires: Mon, 01 Jan 0001 00:00:00 GMT
                      Server: Microsoft-IIS/10.0
                      ARC-RSP-DBG: [{"RADIDS":"1,P425116123-T1-C128000000001627409+B+P20+S1"},{"OPTOUTSTATE":"65792"},{"REGIONALPOLICY":"1"}]
                      X-ARC-SIG: bAqBMimzfOojPqV+sCOaeGKgZI5+UoziiUDpFam5K1Tjz1MvfRaQ+Fh7ze14xiAQcn5DVLW6E0QNlM185C0l0v5iI61/PSSqZPqlG6jU2EKRB/qPq3EioyF1v/vcJcBcFTaIJVQb8rRtarfCmMSPGJnCRe4NZdca6l981c/Q61xJGvxuGKZkY2q+IxEZM4UwyJ2+iK4dHEqfFV+IGmca4IG0XYgBeZkut/MKnKha9/6fHexy5+YePf/B6F7sop2iAO7oCN/4PUZi2uWzeaIHF7AutMDcTCglx5uCryl/nITL3FCRA/1KJXWafrwxZLqsqK7EpQsTgpTDnKMCYFIkBw==
                      Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                      X-AspNet-Version: 4.0.30319
                      X-Powered-By: ASP.NET
                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                      Date: Tue, 26 Nov 2024 07:02:52 GMT
                      Connection: close
                      2024-11-26 07:02:53 UTC2937INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 69 74 65 6d 50 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 5c 22 6e 6f 4f 70 5c 22 3a 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 61 63 74 69 6f 6e 5c 22 7d 7d 2c 5c 22 69 74 65 6d 73 5c 22 3a 5b 7b 5c 22 70 72 6f 70 65 72 74 69
                      Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"itemPropertyManifest\":{\"noOp\":{\"type\":\"action\"}},\"items\":[{\"properti


                      Session IDSource IPSource PortDestination IPDestination Port
                      73192.168.2.64980513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:53 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:53 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:53 GMT
                      Content-Type: text/xml
                      Content-Length: 407
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                      ETag: "0x8DC582B9D30478D"
                      x-ms-request-id: 14d8e695-801e-008c-6b91-3f7130000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070253Z-174f7845968vqt9xhC1EWRgten0000000v2g000000008hsb
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:53 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                      Session IDSource IPSource PortDestination IPDestination Port
                      74192.168.2.64980613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:53 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:53 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:53 GMT
                      Content-Type: text/xml
                      Content-Length: 474
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                      ETag: "0x8DC582BB3F48DAE"
                      x-ms-request-id: a2105f9f-201e-00aa-1591-3f3928000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070253Z-174f7845968kvnqxhC1EWRmf3g0000000dug000000009ycp
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:53 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      75192.168.2.64980713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:53 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:54 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:53 GMT
                      Content-Type: text/xml
                      Content-Length: 408
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                      ETag: "0x8DC582BB9B6040B"
                      x-ms-request-id: 97970dc3-901e-008f-6c91-3f67a6000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070253Z-174f7845968xlwnmhC1EWR0sv80000000utg00000000dxd9
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:54 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                      Session IDSource IPSource PortDestination IPDestination Port
                      76192.168.2.64980813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:53 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:54 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:54 GMT
                      Content-Type: text/xml
                      Content-Length: 469
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                      ETag: "0x8DC582BB3CAEBB8"
                      x-ms-request-id: d3508ca6-601e-003d-4e91-3f6f25000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070254Z-174f784596886s2bhC1EWR743w0000000v1g00000000bmse
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:54 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      77192.168.2.64980913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:54 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:55 UTC491INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:55 GMT
                      Content-Type: text/xml
                      Content-Length: 416
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                      ETag: "0x8DC582BB5284CCE"
                      x-ms-request-id: 8b39e191-d01e-0065-5191-3fb77a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070255Z-174f7845968qj8jrhC1EWRh41s0000000v1g000000004rbt
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-11-26 07:02:55 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                      Session IDSource IPSource PortDestination IPDestination Port
                      78192.168.2.64981013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:55 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:56 UTC491INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:55 GMT
                      Content-Type: text/xml
                      Content-Length: 472
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                      ETag: "0x8DC582B91EAD002"
                      x-ms-request-id: 77f1aa82-301e-003f-6391-3f266f000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070255Z-174f7845968pf68xhC1EWRr4h80000000veg00000000054k
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-11-26 07:02:56 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      79192.168.2.64981113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:55 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:56 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:56 GMT
                      Content-Type: text/xml
                      Content-Length: 432
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                      ETag: "0x8DC582BAABA2A10"
                      x-ms-request-id: da27d7c4-b01e-005c-4391-3f4c66000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070256Z-174f7845968kdththC1EWRzvxn00000007dg000000006axz
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:56 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                      Session IDSource IPSource PortDestination IPDestination Port
                      80192.168.2.64981213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:55 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:56 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:56 GMT
                      Content-Type: text/xml
                      Content-Length: 475
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                      ETag: "0x8DC582BBA740822"
                      x-ms-request-id: 3d9c2adf-901e-00ac-7b91-3fb69e000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070256Z-174f7845968cdxdrhC1EWRg0en0000000uzg000000009rrt
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:56 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      81192.168.2.64981313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:56 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:56 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:56 GMT
                      Content-Type: text/xml
                      Content-Length: 427
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                      ETag: "0x8DC582BB464F255"
                      x-ms-request-id: 4fa988ca-e01e-000c-2c91-3f8e36000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070256Z-174f7845968xlwnmhC1EWR0sv80000000uy0000000004p7h
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:56 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      82192.168.2.649817150.171.27.10443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:56 UTC346OUTGET /th?id=OADD2.10239340418597_1J0EQ8ZTOVJVXHV7G&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
                      Accept: */*
                      Accept-Encoding: gzip, deflate, br
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                      Host: tse1.mm.bing.net
                      Connection: Keep-Alive
                      2024-11-26 07:02:56 UTC861INHTTP/1.1 200 OK
                      Cache-Control: public, max-age=2592000
                      Content-Length: 374381
                      Content-Type: image/jpeg
                      Access-Control-Allow-Origin: *
                      Access-Control-Allow-Headers: *
                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                      Timing-Allow-Origin: *
                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                      X-Cache: CONFIG_NOCACHE
                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                      X-MSEdge-Ref: Ref A: F76B5C5A9F11430C9D09993859CD0871 Ref B: EWR30EDGE0308 Ref C: 2024-11-26T07:02:56Z
                      Date: Tue, 26 Nov 2024 07:02:55 GMT
                      Connection: close
                      2024-11-26 07:02:56 UTC3517INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 da 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 30 32 3a 31 31 20 30 30 3a 34 39 3a 33 35 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 03 00 00 00 01 04 38 00 00 a0 03 00 03 00 00 00 01 07 80 00 00 00 00 00 00 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03
                      Data Ascii: JFIFHHExifMM*bj(1r2i``Adobe Photoshop 24.1 (Windows)2023:02:11 00:49:358C
                      2024-11-26 07:02:56 UTC8192INData Raw: 00 26 31 4d a7 b0 fc a9 68 01 bd 79 a4 c7 a5 2f bd 2a fb 50 03 79 a3 da 97 00 f4 a3 a7 5a 00 4e 7e f5 22 8a 76 3d a8 eb 40 0d c7 b5 2f b5 2d 14 00 9c f6 f9 68 c5 2d 0b 4e e0 37 07 75 1d 7e 94 ab 93 fe cd 1d 68 b8 09 cf 6a 4c 7c be f4 e6 a3 da 90 09 8f 6a 31 ed 4b 8f 5a 4a a0 13 06 93 69 e8 29 d9 23 6d 18 f9 68 01 b8 a3 34 ec 7a f5 a4 da 76 d0 2b 09 c8 ff 00 ec a8 a7 75 a2 81 9b 14 bd 7e 94 b4 98 c5 72 5c ea 12 8c 7c d4 bd 29 29 8a e1 80 3e b4 7b 52 e2 93 38 a0 41 f5 a2 8f e2 a3 de 80 0c 62 93 ad 2d 0a 28 01 ad 46 7b 53 bf 8b 9a 6e 3e 6a 00 3f 8a 97 14 30 a5 5f 4a 00 6e 3d a8 c7 b5 3a 8a 00 67 f0 d1 d3 ad 3e 9a d4 ee 03 58 7c b8 34 7f 15 3b a5 18 f6 a6 02 2d 23 64 fd 69 dc 0e 28 fa d2 b8 0d a6 e3 b5 3d 45 18 a2 e0 35 45 2f 27 ad 2b 52 d3 01 98 a4 fa d3 98
                      Data Ascii: &1Mhy/*PyZN~"v=@/-h-N7u~hjL|j1KZJi)#mh4zv+u~r\|))>{R8Ab-(F{Sn>j?0_Jn=:g>X|4;-#di(=E5E/'+R
                      2024-11-26 07:02:56 UTC4144INData Raw: 7b 53 a8 c7 b5 18 f6 a0 06 e3 da 8c 7a d3 b1 ed 45 00 26 29 31 ed 4e f7 a3 1e d4 00 dc 7b 51 8f 6a 77 bd 14 00 dc 7b 50 d4 b8 a3 14 00 94 63 da 95 69 68 01 bf ca 8c 7b 52 f1 46 28 01 28 c6 69 d4 98 a0 4c 4e 94 53 a9 31 40 58 4a 6d 3d 45 25 01 60 f9 a9 31 4b 8f 6a 31 ed 40 86 d2 e2 97 ad 1f 2d 00 26 29 29 d8 f6 a2 82 86 ff 00 15 1d 29 d8 f6 a2 82 46 e2 8c 50 c3 14 55 00 2d 18 a2 8a 57 00 5f 7a 4c 53 9b 85 e6 8c 51 70 13 14 7b 51 4b fc 54 5c 04 c5 14 51 45 c0 d1 eb 46 da 5f 94 51 8f 6a c8 d8 4e 94 2d 2d 14 00 98 f5 a4 a7 11 9a 31 ed 40 0d c7 b5 18 f9 a8 a7 7f 16 28 01 b8 f6 a2 86 19 6a 5c 50 03 56 96 95 68 61 f2 d0 03 71 47 14 b4 50 01 46 3d 28 a5 51 40 09 49 8a 5f 7a 4e 94 00 94 52 e3 14 35 00 26 1a 8a 5c 50 a2 80 12 93 a5 2d 14 00 51 46 3d a8 fe 1a 00 31
                      Data Ascii: {SzE&)1N{Qjw{Pcih{RF((iLNS1@XJm=E%`1Kj1@-&)))FPU-W_zLSQp{QKT\QEF_QjN--1@(j\PVhaqGPF=(Q@I_zNR5&\P-QF=1
                      2024-11-26 07:02:57 UTC8192INData Raw: a2 97 14 62 81 58 4c 66 8a 5e fc d2 d0 31 b4 53 a9 31 41 22 51 4e a6 d0 50 da 75 0a 28 c7 b5 04 8d a2 9d 4d a7 71 d8 28 a7 c4 a6 46 54 8d 59 99 9b 0a ab eb 55 fc 45 75 0e 83 1d 9c 9a a4 57 31 8d 42 46 48 3c a8 0c 8d 94 19 39 55 c9 5f c7 ad 44 eb 53 87 c4 ec 75 61 b0 38 9c 54 ad 42 0e 5e 88 95 a8 ac b6 f1 4f 86 63 be 6b 3b bd 42 7b 3b a9 2d 9e 6b 68 6e ed 9a 1f 38 a8 f9 57 0d cf 2d c5 72 f6 bf 10 af 35 2d 15 5e cf 45 9e c6 f5 b2 92 36 df b4 24 6f d8 a7 4c 8f f7 ab c8 af c4 59 5d 07 25 3a ba ad d5 9d fe eb 1f 43 85 e0 7c f7 13 ca e3 46 c9 f5 6d 25 f9 fe 57 3b b9 9e 38 21 f3 67 95 62 8f fe 7a 48 db 57 f5 ae 1b 5a f8 a1 a4 7d a2 7d 3f c2 d6 33 f8 87 51 83 ef 45 0f c9 1f 5c 7d e3 f7 b1 df 18 ae 72 f3 42 d5 75 4d 59 b5 1d 5e eb 59 d4 0b 2f cb 0c b3 a4 71 c7 c7
                      Data Ascii: bXLf^1S1A"QNPu(Mq(FTYUEuW1BFH<9U_DSua8TB^Ock;B{;-khn8W-r5-^E6$oLY]%:C|Fm%W;8!gbzHWZ}}?3QE\}rBuMY^Y/q
                      2024-11-26 07:02:57 UTC8192INData Raw: 75 f3 2f fc b3 b4 43 8d a4 fa c8 d8 4f a6 ea d1 90 e5 b3 ff 00 a0 d1 96 d3 73 72 af 25 be de 87 56 2e 6a 94 15 28 f5 dc 89 85 35 85 3d 86 29 ad 5e b9 e6 0c c7 b5 14 ad 4b 54 03 18 51 8a 7d 26 28 d4 06 e2 92 a4 a6 e3 da 81 58 45 a3 19 a7 7f 15 26 3d a8 0b 0d a2 9d 8f 6a 5c 50 31 94 ab 4b 45 01 a0 63 da 93 6d 3e 93 14 00 dc 51 d7 9a 76 31 4b 40 ac 33 14 30 a7 30 c5 26 3d a8 0b 31 31 4b 46 3d a9 d4 05 88 e8 a9 29 31 40 c6 e2 8c 53 e9 31 45 c5 61 94 ac 29 d8 a3 14 5c 62 63 d2 9b 8c b5 3d 69 68 13 19 8e d4 b8 c5 3a 9b 8f 6a 77 0d 86 e2 85 14 ec 7b 51 8f 6a 2e 21 bd 68 f7 a7 63 da 8a 2e 03 58 51 4e a2 8b 80 dc 51 8a 76 28 c7 b5 30 1b 47 5a 5c 52 af 14 ae 03 68 f9 69 71 4b 86 a2 e0 36 83 f7 a9 70 69 69 80 d6 14 62 9d 46 33 4a e0 33 14 ab 4e 51 46 3d a9 80 dc 7c
                      Data Ascii: u/COsr%V.j(5=)^KTQ}&(XE&=j\P1KEcm>Qv1K@300&=11KF=)1@S1Ea)\bc=ih:jw{Qj.!hc.XQNQv(0GZ\RhiqK6piibF3J3NQF=|
                      2024-11-26 07:02:57 UTC8192INData Raw: 0c 35 97 c8 f5 f2 99 d9 cf e4 4a e6 a0 90 e5 aa 36 9b d6 98 f2 7c bc 7f 0d 7a 51 83 3d 89 55 2a 78 81 b6 69 f9 1f c2 eb bb e8 4d 7a 7d b3 93 6b 17 a6 c1 fc ab cb 75 e9 18 e9 ad eb e6 2f f3 af 48 d3 64 cd 9a 1f f6 47 f2 ac 33 4a 6d 50 a4 fb b7 fa 1e 06 3e 4d d4 7f 22 e5 19 ef 51 ab 8d bc 52 ab 00 d5 e1 72 9e 7b 1f fc 54 53 77 d2 86 14 ac c4 72 fe 30 38 d5 26 fe 10 aa 3f 95 61 e8 d6 3a 86 b1 a9 47 67 63 69 25 d5 cc f9 11 41 1f de 6c 0c 9f c8 56 bf 8c 55 e6 d7 1a dc 74 65 05 be 82 bd 33 f6 79 d2 12 cb 4f bc f1 1a ff 00 c7 c3 c9 f6 3b 66 fe 28 d1 70 ce 7f 16 c0 fc 2b ef 38 5b 2c fe d2 c5 53 c3 b7 a3 57 7e 49 7f 9e c7 93 9f e6 cb 2c c0 cf 11 6b b5 64 97 76 f6 47 86 5c 0f e2 1e f5 5a 41 f2 d7 57 f1 53 4f 83 4a f8 91 e2 0d 3a 08 3c a8 56 f7 cf 89 76 fc bb 25 41
                      Data Ascii: 5J6|zQ=U*xiMz}ku/HdG3JmP>M"QRr{TSwr08&?a:Ggci%AlVUte3yO;f(p+8[,SW~I,kdvG\ZAWSOJ:<Vv%A
                      2024-11-26 07:02:57 UTC8192INData Raw: 3f 66 97 8f f8 0d 79 42 7d da f5 59 86 dd 3e e9 bb 2d b4 9f fa 09 af 2a 51 f2 d7 a1 84 94 a5 86 52 92 d5 bf 3e 89 2e a7 4e 1f ed 0a bc d3 48 dd 4a c4 0a 3e 95 b9 d2 c6 e2 9b 8a 56 a4 6a a1 09 86 a3 06 8a 16 82 44 c7 b7 e9 49 f3 0a 56 cd 2a 9c f5 aa 01 98 ed 49 fc 34 f6 27 a7 6a 5e 69 dc 06 30 c5 26 3e 6d b4 fd d4 de bf c3 4c 04 a2 9c d8 a6 7d 28 00 ce 69 1b 77 e3 4e a4 61 9e 94 00 94 37 a5 2a 8c d1 8a 00 65 3b 3e f4 50 d4 00 8d 49 4e a3 1e 94 00 9d 28 5a 5c 7b 51 41 24 70 89 43 49 e6 32 b0 66 f9 3f d9 14 fc 1a 31 4b 4d bb 8d 0d a5 fa 52 fc b4 ea 41 b8 c5 fb d8 ef 5e c1 e0 f5 03 c0 fa 3a ff 00 d3 92 ff 00 33 5e 43 1e 37 57 b0 78 3c 7f c5 0f a3 fc db bf d0 93 f9 9a fd 63 c2 d4 fe b7 59 ff 00 77 f5 47 e7 de 20 ff 00 b9 52 ff 00 17 e8 cb 6f c5 36 a4 71 4d 6e
                      Data Ascii: ?fyB}Y>-*QR>.NHJ>VjDIV*I4'j^i0&>mL}(iwNa7*e;>PIN(Z\{QA$pCI2f?1KMRA^:3^C7Wx<cYwG Ro6qMn
                      2024-11-26 07:02:57 UTC8192INData Raw: b8 8c 29 98 f6 a7 b5 35 aa 90 86 11 47 f1 52 e6 91 aa 90 09 ff 00 a1 52 63 da 97 34 94 c0 3a 51 45 14 09 8d c2 d1 8f 5a 32 77 51 96 a6 16 0f 7a 4f ad 19 a3 de 98 84 c7 cb 45 2e 7e 6a 4c fb d3 00 a2 8c fc bc 50 b4 80 45 a5 5a 28 a0 91 3a 50 b4 bd 69 33 54 01 d2 97 f8 a9 16 96 80 0a 28 a5 5c 75 a0 05 c6 78 a5 e6 93 e5 a7 54 80 f8 7e f5 7b c7 81 cf fc 50 fa 3f fd 79 2f f3 35 e0 d0 8c f0 2b de 3c 1e c9 ff 00 08 5e 91 e5 fd df b1 af de fc 6b f5 2f 0e 22 de 2a a3 fe eb ff 00 d2 a2 7c 2f 1c 7f ba d3 5f de fd 19 a5 25 0a 6a 26 6c d0 86 bf 5f b1 f9 99 32 9a 7a 35 40 ad 4e cd 4d 8a 2d 2b 52 31 a8 55 8d 0c cc 69 24 03 9c fc d4 dd d4 8c 6a 37 38 a7 61 30 95 85 55 98 d4 8e d5 0c 86 b4 8e 84 3d 48 64 e6 ab 3f de ab 32 54 0e 2b 68 ec 63 2d 88 1c e2 a5 82 77 5a 8e 51 8a
                      Data Ascii: )5GRRc4:QEZ2wQzOE.~jLPEZ(:Pi3T(\uxT~{P?y/5+<^k/"*|/_%j&l_2z5@NM-+R1Ui$j78a0U=Hd?2T+hc-wZQ
                      2024-11-26 07:02:57 UTC8192INData Raw: be ce 7f bd 5a 7e 13 87 6e ad 9f fa 65 20 fd 2b 8f 30 8a fa a5 5f f0 bf c8 ee cb ff 00 de e9 fa a1 d2 64 f5 6d d5 1b 8f bd fe d5 3a 63 fb ce 7f bd 51 b6 f7 dd fe f5 7f 31 56 77 93 5d 4f d9 22 09 16 79 2d c5 46 40 0d cf 5a 9f 38 8d 80 5f bd fd ea 8a 4d db 94 05 56 f9 be 6f 9a b1 a9 46 9c 52 b2 d4 b8 c9 86 41 6a 5d f8 6c 76 a2 6f 95 78 ea cd 51 46 4f 99 96 5f bb f7 69 73 2a 75 39 2f b8 f7 44 8e 7e 5f 7a 6e 59 97 1f dd a9 17 0a bc 2a d4 64 b9 55 c2 aa d6 f5 22 ad bf dc 08 39 0b 91 50 6e fd ef dd a9 dd 4f ca 37 71 b6 a3 ae 3a c9 dd 5b 4b 1a 46 c5 7d 68 0f ec 1b cd fb 55 5a 03 ba bc d3 15 e9 1e 20 39 d0 2f d5 bf e7 81 35 e6 ff 00 4a cf 12 d2 8c 6d e7 f9 9e 8e 07 e0 97 a8 8d 8f c2 82 28 a6 d7 2b 77 3b 44 6a 65 3d b9 a6 b5 34 48 8d eb 45 14 d2 71 4c 96 35 b1 49
                      Data Ascii: Z~ne +0_dm:cQ1Vw]O"y-F@Z8_MVoFRAj]lvoxQFO_is*u9/D~_znY*dU"9PnO7q:[KF}hUZ 9/5Jm(+w;Dje=4HEqL5I
                      2024-11-26 07:02:57 UTC8192INData Raw: 79 d7 cb 83 1f ee d0 df 10 2f 07 fc b2 b6 ff 00 be 4d 79 3d be a4 ed 27 ef 3e 52 d9 fb df 2d 49 71 a8 f9 7f 23 4e b9 fb df 2b 65 7f fa d4 bf b3 a9 df e1 34 59 d4 da bf 31 ea 2d f1 06 f3 fb b0 7f df 34 7f c2 7f 78 57 3f e8 d8 ff 00 ae 55 e4 6d af 18 db ef 2a fc bf 7b 6e ea 23 d7 51 e6 cb b4 8a bc fc db 7e 56 ab fe cc 8d be 13 1f f5 85 5f 95 4f 53 d6 df c7 f7 9d 02 db 67 fd da 6f fc 2c 0b cf fa 76 ff 00 be 6b c9 e3 d6 e3 f9 5e 76 6f 2f 76 17 f7 65 77 7e 55 22 6a 5b e3 67 5f 90 b7 1f 33 6c fd 0d 2f ec da 6b ec 8e 39 ec a5 b4 bf 13 d5 97 c7 f7 83 ef ad b2 ff 00 c0 4d 22 fc 41 bb dd 8d b6 d9 ff 00 76 bc aa da 7b f9 fc c2 91 49 88 97 f7 9f 30 ff 00 1a 8a 1d 5d d5 94 3b 6d ff 00 80 fa d3 fe cd a7 d8 7f db 95 34 6d b4 99 eb 8f e3 eb c1 bb 30 41 9f ee ed 35 1b 7c
                      Data Ascii: y/My='>R-Iq#N+e4Y1-4xW?Um*{n#Q~V_OSgo,vk^vo/vew~U"j[g_3l/k9M"Av{I0];m4m0A5|


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      83192.168.2.649815150.171.27.10443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:56 UTC346OUTGET /th?id=OADD2.10239370639329_16GDTY03HO5SY2UBG&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
                      Accept: */*
                      Accept-Encoding: gzip, deflate, br
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                      Host: tse1.mm.bing.net
                      Connection: Keep-Alive
                      2024-11-26 07:02:56 UTC854INHTTP/1.1 200 OK
                      Cache-Control: public, max-age=2592000
                      Content-Length: 770657
                      Content-Type: image/jpeg
                      X-Cache: TCP_HIT
                      Access-Control-Allow-Origin: *
                      Access-Control-Allow-Headers: *
                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                      Timing-Allow-Origin: *
                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                      X-MSEdge-Ref: Ref A: B4014E368F3948C0BDCA5745E004A46D Ref B: EWR30EDGE1019 Ref C: 2024-11-26T07:02:56Z
                      Date: Tue, 26 Nov 2024 07:02:56 GMT
                      Connection: close
                      2024-11-26 07:02:56 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 1d 32 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 31 31 3a 32 31 20 31 36 3a 32 34 3a 32 32 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 04 38 a0 03 00 04 00 00 00 01 00 00 07 80 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
                      Data Ascii: JFIF``2ExifMM*bj(1r2i``Adobe Photoshop 25.1 (Windows)2023:11:21 16:24:228
                      2024-11-26 07:02:57 UTC16384INData Raw: e3 7b ab 74 4f dd f9 92 7e f2 9d 1c 7f be ff 00 9e 94 f8 e0 ba d4 25 93 64 3e 63 f9 7e 67 fc 05 6a 25 36 d9 29 b5 a3 35 fe 23 e9 ba 1c 36 b6 49 a0 c5 37 da 23 89 ff 00 b4 7c cf ef ef f9 76 d7 22 ac 16 df 8f bd 5d 4f 8b 7c 41 7f e2 cf 11 7d b5 ec ed 6d fc bb 78 63 78 ed a2 d8 9b 63 4d 95 ca 6d fd ec 89 5a 42 2d a4 69 87 52 50 e5 93 d5 13 aa ff 00 c4 bf e4 aa ac af dc 50 ff 00 2c 7b 28 69 5d aa ad 63 a2 31 68 6b f5 a3 9a 73 26 df 9c 0f 96 9b cd 05 8e ff 00 96 34 de 68 e6 8e 68 00 e6 8e 69 cb 1f f7 a9 bc d0 17 4c 3f da a7 03 ba 3d b4 22 bd 3a dd 6a 89 6e c4 6e bb 68 e6 a4 8e 2d d2 d2 48 86 36 c0 a4 87 75 7b 0c e6 8e 69 d1 ae fa 3c b3 eb 45 82 e3 79 a3 9a 1d 76 d1 cd 21 87 35 35 93 22 c9 f3 d4 28 db 6b 63 45 82 c6 ef 52 8c 6a 13 79 10 6c df 21 a6 95 d9 15 1d
                      Data Ascii: {tO~%d>c~gj%6)5#6I7#|v"]O|A}mxcxcMmZB-iRPP,{(i]c1hks&4hhiL?=":jnnh-H6u{i<Eyv!55"(kcERjyl!
                      2024-11-26 07:02:57 UTC16384INData Raw: 83 27 ef ff 00 d4 ef f2 ed db f8 eb 83 f1 3e ab 69 a2 eb 91 e8 be 1b ff 00 4c b5 d2 ee 61 ff 00 48 b9 fb f7 72 af fe cb 5c 55 31 d1 c4 41 fd 5d ea 8c 6a 62 9d 59 25 05 6b 1f 5d 7c 24 d4 f4 5b dd 26 4b 5b db 3f b1 49 1f ee fc b8 a2 df e6 4b fe fd 73 fe 22 f8 9e fe 1d b4 d3 6e af b4 29 7f b1 e3 d4 66 b7 92 48 e5 fe 35 fe ea ff 00 15 72 5e 16 f1 7f 88 25 f1 16 8b a4 09 ad 23 ba 92 54 8e 4f f9 f7 b4 9e 4f 9d bf df f9 6b cf a4 6d 4a e3 56 92 d7 c7 1a c5 af 91 1c 93 7d 8a 3f b5 a3 fe f7 7e e6 7d bf ed 57 c3 bc bf eb 71 9c 71 11 f7 7f 33 9e 12 82 ab a1 ec 57 5a be ab f1 92 ee db fb 77 4e d4 34 af 09 69 f1 ba 69 d6 d1 7d fb f7 6f e3 7f f6 56 bc 37 e3 b7 c2 0d 73 4f f1 5e 81 68 9a ec be 25 92 e2 3d 9f 67 8a 2f df 41 12 bf f8 57 b0 78 57 e2 d7 87 bf e1 20 b1 d0 ae
                      Data Ascii: '>iLaHr\U1A]jbY%k]|$[&K[?IKs"n)fH5r^%#TOOkmJV}?~}Wqq3WZwN4ii}oV7sO^h%=g/AWxW
                      2024-11-26 07:02:57 UTC16384INData Raw: 74 fb 7f ec eb 3f b4 5c dc 1f fd 14 9f ed 9a 9c b3 19 89 95 06 f1 aa d2 2f 09 8a a9 ca fd ba d4 f3 85 2e df 20 34 f8 ed 9d be e8 af 5b f8 b3 f0 96 c7 c1 1e 03 b2 bd 9f 52 9a e3 5e b8 d9 25 cd b4 71 6d 8a d1 19 33 c9 fe f5 64 78 12 d6 1b af 09 49 0d b6 93 0e f9 24 f2 2e 35 5b 89 7e 48 f3 ce d5 af 46 96 32 95 58 39 d3 77 46 f2 c7 41 d3 e7 a7 ae b6 3c df e7 fb 95 63 cd 55 fd d3 d5 9f 11 49 6d fd a1 b6 0f 9e 38 fe 5a a3 94 69 2b a2 32 ba 4c ea 4f 9e 2a 4d 58 5b a9 de 6f f7 6a 1e 6a e3 b2 34 5b 2a 29 a4 23 e4 aa ea 54 65 6d 12 20 e6 a4 8d bf 73 42 c5 23 7c d5 24 cb ba 3d ff 00 72 9d d1 4d ab 85 d2 7f ab fd ef 99 be 8d ab 0f cd fe b2 a1 64 db 4e dc eb 15 08 56 d0 6e e7 6a b1 1d b7 f0 7f 1d 57 b5 ff 00 59 5a 5e 6a 5b cb f3 d4 39 34 45 49 35 a2 28 dc db b4 3d 6a
                      Data Ascii: t?\/. 4[R^%qm3dxI$.5[~HF2X9wFA<cUIm8Zi+2LO*MX[ojj4[*)#Tem sB#|$=rMdNVnjWYZ^j[94EI5(=j
                      2024-11-26 07:02:57 UTC16384INData Raw: c1 73 33 47 b3 fd 5a 54 1a a7 96 ad f2 7c f4 2d 47 19 c9 ce cc ac a2 2a 87 9a b9 a6 d9 fd a3 ee d4 ad 06 d8 be 4a 6d 97 ed 62 9b 45 5d a8 b4 54 f6 f0 7f 1d 14 73 10 ea 24 cf b3 75 9f 0d 5a 68 fa 4d 8d d7 89 34 db bb d8 ed ed bf d1 a4 ff 00 96 37 0f bf e7 db 5d 7e 9b e0 5d 26 e3 49 b6 d5 2f 61 b4 b2 fd da 7d 9a 49 7f b9 fe ed 6f 7c 5b f1 c5 84 5a 7d 8e 82 f3 5a 49 a6 c7 fe 97 1e a5 e5 7c f1 bc ae ff 00 c3 ef 55 60 9e 0b 2d 12 c7 4b ba 9a 6f b5 5e d9 3c 92 49 ff 00 3e fb 7f b9 5f 9a d6 c5 e2 39 2f 1d cf 46 58 67 4d b2 69 fc 4b a2 da 43 e4 59 4d e6 47 65 27 97 fe ab fe 05 5c 04 7a d4 1f f0 b2 24 4d 46 ce 69 20 b8 fd e7 97 ff 00 3e ff 00 ed 57 5b e1 1b c9 f5 5f b3 59 3e 9b 34 7e 67 fa 44 97 32 c4 9b ee 3f 87 ee d5 af 8b 9e 13 f0 f6 89 e0 8b ed 5d e1 f3 2f a3
                      Data Ascii: s3GZT|-G*JmbE]Ts$uZhM47]~]&I/a}Io|[Z}ZI|U`-Ko^<I>_9/FXgMiKCYMGe'\z$MFi >W[_Y>4~gD2?]/
                      2024-11-26 07:02:57 UTC16384INData Raw: e6 6a 5f f2 d3 f8 d2 37 6a ee af be 18 5f de ea 1a 6d d4 fe 2a fb 45 f5 94 9e 5c 76 57 31 79 2f 6e ec 9f fa 0d 79 b7 8d 3e 1c f8 de 28 63 79 ec e6 b7 82 f6 f7 cb 96 48 a5 fe ef f7 bf d9 a8 a3 8a 8b 4e 30 91 95 6c b6 1f 0d b4 3b 29 ec 74 5d 6f 50 b2 d3 be d9 fd 9d 3c 9f e8 f7 3f f4 cd ff 00 bd 4c d5 7c 43 7f e1 fb bf ec 4b 29 bf b4 63 b7 fd e7 da 6d be 4f 31 fe ef cc ff 00 ec d6 27 86 7c 35 e2 1f 10 78 8a 4b 28 fc 98 ee ad f7 dd fe f6 5f ee a7 f1 32 fd e6 6a e4 bc 63 73 ad 68 ff 00 66 df 67 0f 99 e5 cd e6 47 14 4f e4 c6 ec 9f c5 fe e5 4d 39 55 94 ed 27 73 97 fb 35 53 5c ed 68 7a 36 a4 ba 16 b7 34 68 97 9f 6d f2 ed 93 cc fd ef fa b7 6a b9 a5 2e 93 a7 fe e2 ca 1f 2e b9 0d 3b 5c d4 a5 f0 cc 69 fd 9b 69 fe b5 24 f3 22 8b fd 8a 96 38 35 29 61 df 6b fe be 4f f5
                      Data Ascii: j_7j_m*E\vW1y/ny>(cyHN0l;)t]oP<?L|CK)cmO1'|5xK(_2jcshfgGOM9U's5S\hz64hmj..;\ii$"85)akO
                      2024-11-26 07:02:57 UTC16384INData Raw: ed a8 2e 3c cb a9 ff 00 e5 a7 fa cf 36 bc df 4b 91 e5 f9 fc a9 77 d6 c4 0b 3b cb b1 ff 00 d5 d7 7c 68 26 96 87 85 3c 47 22 69 ee 6b be 9b a6 ea 1a 8e cb 5f dd d5 8f f8 43 65 96 6d 90 4f 17 fd b4 a9 fc 3f a7 c6 f5 d3 41 02 27 dc ad 9d 47 0d 13 39 14 79 f5 67 25 07 83 2f 1f ef 98 a9 ff 00 f0 88 dc 27 78 ab b8 b5 8a 0a 9a 78 a3 fb e9 53 f5 99 5c cf d9 3e a7 11 6b e1 af f9 e9 35 6c e9 ba 2c 76 ff 00 72 b6 7c aa 73 c5 b2 94 ab 39 22 52 51 77 48 ce 8f 4f df 35 4f 05 9c 76 f7 75 6a 3f 33 ee 24 35 76 d6 0f ef d6 13 e6 5a 95 ed 17 72 7d 1e da 34 9b 7f fc b4 ae a2 c6 29 1e b1 ac 62 f2 a6 de f5 a9 6b 73 1b 4d bd 2b c4 c5 46 52 67 45 0a 96 57 2d 3a c1 14 df 24 3e 65 61 dd 4b a6 e9 9e 64 f3 cd fb cf f5 9f bd ab 57 d3 dd bc db 2d 61 9a 4f fa 69 5c d5 df 85 75 6d 56 ee
                      Data Ascii: .<6Kw;|h&<G"ik_CemO?A'G9yg%/'xxS\>k5l,vr|s9"RQwHO5Ovuj?3$5vZr}4)bksM+FRgEW-:$>eaKdW-aOi\umV
                      2024-11-26 07:02:57 UTC16065INData Raw: c4 77 16 fb f8 7f e1 fb b5 32 c9 6b 28 ba 91 76 5d 11 c7 ed 94 ee a5 23 b6 f8 bb aa 47 67 e1 3f 09 a4 3a 76 a0 f2 69 d2 5c c1 a8 db 4b 2f fc bc 79 db be 7f ae ea ea be 1c ff 00 c2 35 e2 5b 48 dd fc 9f 3e 3b 67 b7 d4 ac af a2 f2 52 39 77 ff 00 0f f2 ae 0f c3 37 9f 6b fb 4e 91 3d 9c d2 6a 3a ac 6f 27 99 e6 ef 78 ee 17 2f 13 ff 00 8d 50 f0 7d 8f 8a 3f b7 23 83 57 bc 9a 38 24 df 77 e5 c7 f3 fd a2 7f e0 8f e5 fe 2d d5 d5 0a 3f bb e5 96 8c eb a3 ee ca e7 b2 78 f3 e0 cf 84 2d f4 48 d2 cb 52 fd fd c6 ff 00 2e db 4d 89 26 79 3e 4a f0 2d 63 4c fe cf b4 b2 df ac 7d 8e ef 4e 8f f7 91 c9 0b a3 f9 bb fe e7 fb 4c b5 ea fa 8e ab e2 ff 00 0a 1b dd 52 7b c8 b4 ef 13 5c 5b 79 9f 66 92 2f dc c6 8d f7 bf d9 e6 b8 0f 12 78 e6 0f 14 69 d2 5d 6b a6 59 35 8d 3e 5f b5 f9 92 9d f6
                      Data Ascii: w2k(v]#Gg?:vi\K/y5[H>;gR9w7kN=j:o'x/P}?#W8$w-?x-HR.M&y>J-cL}NLR{\[yf/xi]kY5>_
                      2024-11-26 07:02:57 UTC16384INData Raw: b9 ab 11 41 27 d9 7e d2 92 e2 85 14 55 d2 2a f3 57 34 75 df 36 cf 27 cc a2 c6 da 36 8f 7c b3 79 75 0a ef 4b 8f dd 49 f3 7a d3 50 e5 64 3d 74 24 78 3f d2 b6 4d fb ba af 37 de 15 af 1d a4 d7 56 d9 f3 62 46 ac a9 e0 92 29 76 3d 54 d6 9a 21 45 dc 6f 98 7d 2a 58 f6 34 7f 3d 40 dc 1a 73 ff 00 b1 59 f3 3b 94 e3 71 d2 37 ef be 4a 6c 8d ba 9b cd 1c d2 94 ae 50 73 52 db cd b0 e1 fe e5 45 cd 1c d2 57 4c 03 69 a1 1b 6d 58 b1 29 e6 6c 7f e3 a4 ba 48 e2 9b 62 1f 32 ab 95 0a e3 60 9e 68 a6 f3 93 ef d1 51 3f 5a 2a 6e fb 87 2a 3d df c5 5a d7 89 2d fc 79 a2 7c 42 d2 ec ff 00 d2 bc bf b3 c7 e6 c5 bd 24 75 fd df fe 83 5e 71 7d af 5d ea 7e 36 d3 af 7c 4f 7b a8 48 2d e5 fd e0 3f f2 c3 e7 dd b5 3d b3 5f 58 78 ba c7 49 d7 7c c8 2f 74 d8 74 e9 3c cf 32 3f 2a 5d 89 5e 27 f1 0b c1
                      Data Ascii: A'~U*W4u6'6|yuKIzPd=t$x?M7VbF)v=T!Eo}*X4=@sY;q7JlPsREWLimX)lHb2`hQ?Z*n*=Z-y|B$u^q}]~6|O{H-?=_XxI|/tt<2?*]^'
                      2024-11-26 07:02:57 UTC16384INData Raw: b4 8f 0d 68 41 3d a2 5a 6c 9e ad 6d 8e 2b 4d f0 7f cb 4a 9e 66 3e 5b ee 57 8e 78 12 1a af 25 f4 69 0f 97 07 ee ea 8c 9e 7a 7f d7 3a af 1b 6d f9 e9 f2 8d 24 8b 1b 63 fb ef 53 fd 99 25 8b fd 4f 97 54 3c f9 1a ad 7d af f7 35 4b 64 05 39 b7 a7 c8 69 02 1d 9b aa 46 64 63 c0 d9 4d 98 22 cb f2 1d e2 a6 56 dc a1 9c d4 d6 26 dc 4b fe 93 14 92 27 a4 66 a1 e6 8e 6b 30 34 af 2c 2d 16 c7 ed 56 ba 94 32 73 fe aa 4f 96 5a cd e6 8e 68 e6 80 0e 68 a1 7a d1 5a 28 b6 07 de ba a2 c1 a5 78 66 3b bb a8 6d 35 5b af f9 e7 7d 0f 9d e5 a3 27 ee fe f7 f1 ef f9 6b 9e 9b fb 27 c5 ba 4c 7e 27 be b3 9a 48 2c ef 52 3f b3 47 f7 27 b7 d8 9e 6a ff 00 c0 2b b2 d5 7c 2b 7f e2 59 a4 b5 b5 fe cf fd de a3 6d 3f da 7c df 9e 44 5a 2f bc 23 27 86 b4 3f ec 84 9a 18 ed 74 e8 a6 b8 f3 3f e7 e3 77 cc
                      Data Ascii: hA=Zlm+MJf>[Wx%iz:m$cS%OT<}5Kd9iFdcM"V&K'fk04,-V2sOZhhzZ(xf;m5[}'k'L~'H,R?G'j+|+Ym?|DZ/#'?t?w


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      84192.168.2.649814150.171.27.10443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:56 UTC375OUTGET /th?id=OADD2.10239370639330_1D80T5H13WVAODNQ8&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
                      Accept: */*
                      Accept-Encoding: gzip, deflate, br
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                      Host: tse1.mm.bing.net
                      Connection: Keep-Alive
                      2024-11-26 07:02:56 UTC854INHTTP/1.1 200 OK
                      Cache-Control: public, max-age=2592000
                      Content-Length: 835660
                      Content-Type: image/jpeg
                      X-Cache: TCP_HIT
                      Access-Control-Allow-Origin: *
                      Access-Control-Allow-Headers: *
                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                      Timing-Allow-Origin: *
                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                      X-MSEdge-Ref: Ref A: 19F6BB59AD454D7BBBB8A46D2D98DCA0 Ref B: EWR30EDGE0807 Ref C: 2024-11-26T07:02:56Z
                      Date: Tue, 26 Nov 2024 07:02:56 GMT
                      Connection: close
                      2024-11-26 07:02:56 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 1c 64 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 31 31 3a 32 31 20 31 36 3a 32 33 3a 34 30 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 04 38 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
                      Data Ascii: JFIF``dExifMM*bj(1r2i``Adobe Photoshop 25.1 (Windows)2023:11:21 16:23:408
                      2024-11-26 07:02:57 UTC16384INData Raw: fd f2 c9 27 cd ff 00 2c 69 d1 c7 3f 97 b9 53 e5 6f e3 aa 52 95 f7 38 6b 6a b5 64 72 47 e5 41 e5 af fa b6 fe 0a a2 b0 2a 49 be 34 dd b6 ad dd 45 2b c8 9f bc 8d da ab 63 3b be 7d ad 5b 43 53 86 a4 ba 14 e6 6d af ba 3f bd 51 b1 95 a4 ab d3 27 97 fd da af 70 aa 7e 65 ad 14 50 e1 3b 91 ac bf dd 4a 31 24 8f fe f5 3d 91 47 dd 7f 9a a5 b7 45 f3 37 48 ff 00 2d 1a 0d c9 21 ab 6c d6 bf bd 3f 35 41 71 27 99 f7 aa cd d6 d2 fb 43 ff 00 c0 aa ab 06 67 da b5 36 08 5d ea f7 22 64 6a 23 4c 7d ea b3 e5 7c 9c 54 a6 2d bf 7a 8d 8a 75 0a 6a 1b 75 5c b7 2c 29 70 b5 23 47 f2 ee a6 8c a5 52 e5 ab 39 3c df f7 aa d4 47 1f 76 b3 6d 65 f2 fe 5a d0 b7 7d d4 8e 2a b1 b3 f2 2d c6 8c d4 93 44 bf c5 4f 8d d7 7e d5 ff 00 81 54 db 73 d6 8d ce 27 26 99 4d 76 fd c5 4a 9e 35 53 f2 d0 d1 fc f4
                      Data Ascii: ',i?SoR8kjdrGA*I4E+c;}[CSm?Q'p~eP;J1$=GE7H-!l?5Aq'Cg6]"dj#L}|T-zuju\,)p#GR9<GvmeZ}*-DO~Ts'&MvJ5S
                      2024-11-26 07:02:57 UTC16384INData Raw: c1 24 5f f3 f7 e4 c8 bf 6c 7f b9 9f 9f 9f 94 ee ae 4b c3 be 24 b1 d7 b5 5d 26 f2 4d 76 ea de 4f 9b ed 71 43 b5 9b 9d fb b6 f0 31 9f ba 77 67 e5 ad 3f b4 58 ea 3e 2a 5d 37 4b d7 92 5d 3f ec fe 57 92 ef 27 9f 32 ed d8 51 8a af de 46 e4 0f 4a d6 38 49 54 4e 37 e5 fc cf 62 9c e5 5a 16 93 1b aa 58 68 be 64 d6 77 9e 1e 82 5b 88 bf 7f 6f 35 a4 0b 3c f6 79 fb b1 e1 ff 00 8b ee f4 5c d7 25 e3 2f 08 bc 1a 83 6a ba c6 85 ac 45 75 3b ac 76 2f 7d 1b 5a ad 9a 8f bb e5 27 43 fe 73 5e 91 63 f6 6f 07 f8 ab fb 63 c2 ff 00 f0 91 c5 34 56 fb 5d f5 68 3c fb 37 90 af cb f3 a1 dc 9e d5 e7 9f 1a a4 f1 7c 57 56 fa 96 a1 ab 5d 4f ab 5e 6e 93 ec f7 73 ac ed 6a bf ec 7c d8 da 47 d2 bb 30 35 31 34 2b a8 c6 dc bd db 6f ee 5f ad ce 2a 98 58 c6 77 b1 e7 fe 28 f1 4d 9f 87 ee ae ed f4 fb
                      Data Ascii: $_lK$]&MvOqC1wg?X>*]7K]?W'2QFJ8ITN7bZXhdw[o5<y\%/jEu;v/}Z'Cs^coc4V]h<7|WV]O^nsj|G0514+o_*Xw(M
                      2024-11-26 07:02:57 UTC16384INData Raw: c2 c5 1b 7b 7f a4 5c 3b 45 3b e5 bf da c8 e0 7f 74 54 77 5e 21 d7 2f ee ad e1 f0 ae 9b 1b 69 ff 00 6b 68 a5 86 ee e9 a5 fb 4a 86 f9 9e 2f 37 3b 91 4f f7 5b 23 d2 b6 ef b5 4f 0e 6a f6 3f 65 ff 00 89 ad be b5 14 cd 14 df 67 4f dd 4d 1f f7 70 f8 08 cb b7 b1 ae 9a b8 74 af 28 68 df 5e a6 d0 ad 39 db 99 68 50 9b c5 12 e8 9a 6a 5c 6a 17 fe 6c 76 bf 2a 5c 79 7f 71 8b 7d ef f6 c5 69 37 8a e3 d2 3c 54 8d a7 c1 23 42 d0 aa dc 5b c3 f3 2b b7 97 f3 4b bb 77 7d db f3 f4 ac df 1a 41 e1 cd 7b c3 30 d9 e9 be 65 d3 7d ad 7e dc f3 3b 79 bb 47 f0 c6 bf 77 6f cb cb 2f f0 d6 3c 97 1a 36 93 a9 4d 75 fd a5 6b fd 9b 15 a4 3b 2f ac 77 4f b3 7a f0 a3 23 e4 db b3 9a e4 a7 84 52 a7 7b 6a cc ea 62 39 aa 28 5f 44 77 eb e2 bb 3d 2f ed 7a b4 97 f2 34 cb 6f e5 42 9b 15 9b ea 71 c3 57 1f
                      Data Ascii: {\;E;tTw^!/ikhJ/7;O[#Oj?egOMpt(h^9hPj\jlv*\yq}i7<T#B[+Kw}A{0e}~;yGwo/<6Muk;/wOz#R{jb9(_Dw=/z4oBqW
                      2024-11-26 07:02:57 UTC16384INData Raw: d4 f1 e4 f0 4f e3 14 d6 9a c6 d6 fe 15 99 96 6b 4d 8b b5 23 0b 80 0d 75 37 5a 47 82 6f 2e ad ef 26 82 35 fb 46 d5 89 13 e5 fd e1 ff 00 57 f2 8f bb 5c 4a bf b2 84 6a 49 b6 e4 bf a4 6d 28 ab b5 d1 1c 4a cf 73 6b 3f 9d 67 e6 5b c7 2a 2e c7 77 dc af f2 8f 97 d0 f5 e4 76 ad 7d 3f 50 b3 b7 d3 7e c2 b1 c0 cd 2b af da 13 63 79 5b 7a fc f5 9f e3 23 2e 9b a9 5c 47 e4 79 b0 da bc 8b 0f cf e6 f9 39 c2 02 bd b7 66 ad 78 46 ca f2 d6 7b 18 f5 0b 4b ab 8d 16 f2 66 89 37 ce b7 52 c2 c5 b6 3f cb c3 2f ad 6b 2c 3c 2b 43 9d 7a 82 aa e0 56 f1 06 8f e1 36 d0 ef af 23 d2 64 ba 6d eb 3d c2 23 b6 de 57 1b be 6f e1 03 ff 00 1e ac 8d 1f c1 fa 44 f3 ea 0b a6 ea 5f 60 fb 3d db 4f 35 c3 dd 47 6b 14 2a 57 6a 05 77 fb df f0 1e b5 df dc 78 93 4f b3 d5 6e e3 59 2c 62 b8 b7 45 8a 1f b4 47
                      Data Ascii: OkM#u7ZGo.&5FW\JjIm(Jsk?g[*.wv}?P~+cy[z#.\Gy9fxF{Kf7R?/k,<+CzV6#dm=#WoD_`=O5Gk*WjwxOnY,bEG
                      2024-11-26 07:02:57 UTC16384INData Raw: 75 1f 85 6e e5 15 4a 4a 4b 6f d0 d3 0f 5e a3 9b 8d f4 46 fd 8e 9f a3 5b dd 5c 79 9a 2f db fe 75 59 b6 22 ed 75 ec bf 7b 3f 85 4b 75 06 95 0d f5 c6 a1 71 77 6b a3 5a c5 fe 9d 71 6c 9b 9b ed 32 0e df 37 1c 74 0b eb 51 e8 fa ce a5 06 a9 fd 93 a4 f8 7b 43 d4 7e cf e6 45 6f 7d e7 b2 cf 37 4c 3c 9f c2 d8 eb da b2 35 8f 0f f8 f1 75 cd b7 5a 6e 9d 71 35 e7 ef f6 3c eb 2a a3 6e f9 47 5c 27 0d f8 d7 24 a2 e4 ec de e7 75 4a f4 55 ae 53 9b e2 2d a6 ad e2 3b b9 21 9e fa 2f 36 25 68 5f e5 5f 25 51 be 7f 97 ee b7 bd 77 3e 1b 95 6f 77 dc 2e a5 26 a8 ab 71 fb eb 7b 89 fe 59 94 2e ef 2f d7 7f 6e 78 f9 78 35 e1 ea d7 9f f0 94 26 9b 71 63 e4 2c 57 2a b7 d2 bd 92 fc f3 19 33 b3 76 7e 4c 7c d8 ad ff 00 0e c5 ae 5c f8 c2 d3 4f d0 63 d5 6f d5 62 f9 e5 74 f2 9b ef 79 92 21 d9 90
                      Data Ascii: unJJKo^F[\y/uY"u{?KuqwkZql27tQ{C~Eo}7L<5uZnq5<*nG\'$uJUS-;!/6%h__%Qw>ow.&q{Y./nxx5&qc,W*3v~L|\Ocobty!
                      2024-11-26 07:02:57 UTC16384INData Raw: a2 df dd 69 b1 dc 43 b6 de 17 83 cd df 1c 6c 33 b7 76 07 bf f7 ab bd 61 60 e0 9b 96 9e a2 72 b7 bd 73 27 c4 c7 c4 be 28 92 6d 3f 47 d3 75 2f b5 7f aa 87 c9 db 13 24 83 38 f3 a4 cf c9 bc 71 b1 7f 13 5d 57 8c 3c 35 63 75 e0 38 61 bc 83 fe 26 9a 4b ab 5d df 4d 74 b1 6f 8c 28 f3 36 aa f4 cb f4 f5 15 c8 f8 cb 5b d7 2e a7 d2 61 87 56 8e ea f1 51 65 b8 b7 44 dd fb ce 4f fa b1 f7 f0 bb 78 cd 5a f0 df 8d f5 3b 3b 19 ac fc 69 e7 dd 5a dc 5c 2f fa 3d ba 2c 4b b7 b7 98 c9 bb 72 83 db b5 75 d1 aa a1 4e 2e 0b 4f c4 c6 53 4f 5d cd 3d 43 e1 dd e6 93 a5 4d 6a b1 dd 6a 56 7b 37 25 be 97 02 ed 4d 8d f3 33 ab b0 27 7a e7 eb 5c 5a f8 56 c7 54 9d 1a 1f 0d d8 b2 ad c2 db 5a 5b ea 36 ac cd 34 85 77 fe e9 15 48 5c 77 cd 7a 0d c6 bf 16 a5 75 a8 47 ae 78 b2 3b 8b 86 b7 56 4b 8f 23
                      Data Ascii: iCl3va`rs'(m?Gu/$8q]W<5cu8a&K]Mto(6[.aVQeDOxZ;;iZ\/=,KruN.OSO]=CMjjV{7%M3'z\ZVTZ[64wH\wzuGx;VK#
                      2024-11-26 07:02:57 UTC16067INData Raw: ff 00 ba ed df 8a ca 78 9a 69 39 4a 1a 1b 73 54 b6 fa 94 3e 0f e8 6b 71 6f 71 33 7d bb ed 92 ee 89 21 87 e5 57 52 a3 a9 35 93 e2 4d 03 c6 ba 5d ad c6 a9 67 a1 7d 82 16 9b 6d 8d bf 96 db b7 37 a7 f7 7d 79 af 78 f0 ed 9a b4 1b ad 60 8f 6b 7c a9 b1 36 b2 29 ff 00 0a a7 e2 ef 0f 6a 16 1e 19 be bc 8e ff 00 ed 97 0d b7 c9 b4 d8 cd bd 8f 19 5e 6b e6 aa e3 63 ed b6 56 7d 19 eb 61 79 9c 52 b9 e2 bf d9 ba 7d e7 82 d2 f2 f2 7f ec bd 72 7b 85 8e f9 2d d3 6b 23 15 db 9d a7 85 5f 5c 57 61 f1 f3 4d f1 77 89 ec b4 cd 07 58 d3 1f 56 ba 5b 48 56 de 5d 26 c6 35 96 e6 3d bf 24 8f c0 f9 b7 71 fe ed 75 d6 7a 3c be 14 f0 ed c7 99 a4 c1 aa 78 c2 2d d3 d8 ff 00 67 5a ac fb 30 b8 f9 8b ff 00 10 af 2b d7 3c 43 f1 47 c1 fa f2 7d aa 0b a5 fe d6 89 99 fe 4d d1 ed 3d 9f 67 a7 a7 6a e5
                      Data Ascii: xi9JsT>kqoq3}!WR5M]g}m7}yx`k|6)j^kcV}ayR}r{-k#_\WaMwXV[HV]&5=$quz<x-gZ0+<CG}M=gj
                      2024-11-26 07:02:57 UTC16384INData Raw: 79 d7 56 49 77 19 42 85 5f f8 73 fc 43 dc 76 ab 1a 06 93 71 af 6a ed 1d b2 3a 42 9f 34 d2 ec dc b6 f1 ff 00 79 ea 55 a1 e8 67 a5 3b ff 00 2a 31 6a c5 cf 98 15 63 7d d9 5f e1 35 b9 e1 d7 f0 fd 8f c4 0b 57 d4 a0 92 fb 47 82 e3 f7 a9 17 de 99 05 47 f1 22 7d 3e e3 c6 17 b2 69 71 c8 96 ad 2e 51 1f ef 2f b5 1c fe fa 56 05 52 f5 14 6d a5 ae 57 d6 b5 75 be d1 b4 db 15 b2 8a 1f ec f8 99 4c ab f7 a5 cb 67 2d 59 4a 71 c8 eb 4c a2 aa 31 51 56 46 91 8a 8a b2 3a ed 3f 50 f0 e6 ab e3 1b 5b 8f 11 25 cd a6 99 1d be d9 cd a2 2b 48 ee b1 f6 cf 1f 33 55 8d 57 4c f0 d5 cf 80 e0 d5 ac ae 05 8d e2 ca e8 6d e6 66 66 b8 c6 09 e9 d3 15 c4 d2 ee f9 76 d6 72 a3 76 9c 64 d5 8c 7e ae 93 8f 2b 6a c2 51 45 15 b1 d0 14 51 45 00 14 51 45 00 14 51 45 00 7d a5 0e b1 7d 2c 96 8b a3 da 58 ad
                      Data Ascii: yVIwB_sCvqj:B4yUg;*1jc}_5WGG"}>iq.Q/VRmWuLg-YJqL1QVF:?P[%+H3UWLmffvrvd~+jQEQEQEQE}},X
                      2024-11-26 07:02:57 UTC16384INData Raw: da da 38 2d 74 fb e5 92 37 bc b0 48 65 bb d3 ae 1d be 48 dd 43 a6 f4 fe e8 e8 71 fd ea e6 f5 2f 07 7c 44 bf f1 e3 f8 7f 4f d2 6c 5a fa ea 15 96 d2 e1 35 18 d5 66 8c ae ed f1 3b 60 3f cb f8 8a ed c3 50 95 79 73 de fd ce 65 89 8a 86 81 e0 ff 00 18 68 76 52 6b 9a a6 ad 69 e6 dc 45 69 0b 58 bc a8 cd 02 4d e6 61 c4 a7 f8 17 69 aa de 07 d5 2f 35 08 f5 9b 3d 35 e0 d6 ed ed ed fc a9 a1 49 fc af 94 f0 9c f3 f2 8f bf df 9a d3 f0 bd b6 a1 a7 68 f7 6b a8 47 22 ea 57 1f 7d de 0d cb 33 23 6d 41 d3 6c 8a ff 00 3a 1f f6 aa cf c3 5b dd 2b fb 37 c4 9e 1d 87 4d 8f 4b b8 f1 1e 9c ca f7 c9 6a ab f6 28 d1 86 f9 3b 73 e9 fe e5 7b 54 69 51 49 d3 6b fe 1c e7 a9 29 3d 4f 37 d7 be 14 f8 ba 5b d8 b5 1d 4a f6 d2 0b 79 62 55 0e ee bb 6e 58 c9 f2 aa 22 f5 5e 7a f1 51 f8 ae 35 d2 fc 10
                      Data Ascii: 8-t7HeHCq/|DOlZ5f;`?PysehvRkiEiXMai/5=5IhkG"W}3#mAl:[+7MKj(;s{TiQIk)=O7[JybUnX"^zQ5


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      85192.168.2.649816150.171.27.10443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:56 UTC375OUTGET /th?id=OADD2.10239340418598_1HURUV6S4V3U642BB&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
                      Accept: */*
                      Accept-Encoding: gzip, deflate, br
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                      Host: tse1.mm.bing.net
                      Connection: Keep-Alive
                      2024-11-26 07:02:56 UTC856INHTTP/1.1 200 OK
                      Cache-Control: public, max-age=2592000
                      Content-Length: 492694
                      Content-Type: image/jpeg
                      X-Cache: TCP_HIT
                      Access-Control-Allow-Origin: *
                      Access-Control-Allow-Headers: *
                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                      Timing-Allow-Origin: *
                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                      X-MSEdge-Ref: Ref A: 5FC94FDFAC294F0AA76414382B013B3F Ref B: EWR311000105039 Ref C: 2024-11-26T07:02:56Z
                      Date: Tue, 26 Nov 2024 07:02:56 GMT
                      Connection: close
                      2024-11-26 07:02:56 UTC15528INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 da 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 30 32 3a 31 31 20 30 30 3a 34 38 3a 35 38 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 03 00 00 00 01 07 80 00 00 a0 03 00 03 00 00 00 01 04 38 00 00 00 00 00 00 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03
                      Data Ascii: JFIFHHExifMM*bj(1r2i``Adobe Photoshop 24.1 (Windows)2023:02:11 00:48:588C
                      2024-11-26 07:02:57 UTC16384INData Raw: 04 51 8a 4c 53 b1 46 28 b8 0c 61 46 33 4f c5 18 a2 e0 37 14 62 9d 8a 31 45 c0 63 0a 31 4f c5 18 a2 e0 37 14 62 9d 8a 31 45 c0 6e 29 31 ed 4f c5 18 a2 e0 33 6d 1b 69 f8 a5 c7 b5 17 0b 21 98 a4 c7 b5 3f 14 62 8b 80 cc 51 8c d3 c8 a3 14 5c 56 19 8a 5d b4 ec 51 8c 51 70 b0 c6 14 62 9f 8a 5c 7b 51 71 8d c6 29 31 4e c5 18 a2 e0 37 6d 26 3d a9 d4 e6 14 5c 06 d0 c2 9d 8f 6a 31 ed 45 c0 66 29 69 d8 f6 a3 f8 68 b8 0c c5 2e 31 4e c7 b5 18 f6 a2 e0 37 1f 2d 26 da 7e 3d a8 c7 b5 17 01 98 a3 14 fc 7b 51 45 c0 66 29 71 ed 4e c7 b5 18 f6 a2 e0 37 1e d4 63 da 9d 8f 6a 31 ed 45 c0 6e 3d a8 23 34 ec 7b 52 e2 8b 80 cc 7b 51 8f 6a 76 3d a8 c7 b5 17 01 ac 28 51 4e c7 b5 2e 28 b8 0c c7 a5 18 f6 a7 e2 8c 51 70 18 a2 8c 7b 53 f1 46 28 b8 0c c7 b5 14 fc 51 8a 2e 03 71 46 29 d8 a3
                      Data Ascii: QLSF(aF3O7b1Ec1O7b1En)1O3mi!?bQ\V]QQpb\{Qq)1N7m&=\j1Ef)ih.1N7-&~={QEf)qN7cj1En=#4{R{Qjv=(QN.(Qp{SF(Q.qF)
                      2024-11-26 07:02:57 UTC16384INData Raw: b0 a6 b0 a0 44 78 f6 ab f7 63 fe 25 b6 3e 9b 1b ff 00 43 35 4b 1e d5 76 f7 03 4b b3 cf f7 1b ff 00 43 35 f1 3c 7f ff 00 22 39 7f 8a 27 d5 70 7f fc 8c bf ed d7 fa 14 33 fb ca 9f 4f 5f f8 99 c1 9e 9e 60 fe 75 03 e1 78 1b 56 ac 69 6e 91 ea 50 48 fd 16 41 bb e9 9a fc 1b 03 65 88 87 33 fb 4b f3 3f 52 ab 7e 47 e8 6f 5d 12 3e 36 4e 3f 87 6c 1f a4 6f 5c d7 85 01 ff 00 84 46 ea 43 d2 59 17 fd df f5 8f 5e 93 3c 7e 1c b5 d5 1f 5b 9e 38 d6 f2 e9 54 b4 93 c9 86 5d a3 68 c2 76 e3 da b9 ff 00 1c 78 87 4d bc d2 57 4c d3 d5 76 ac 80 b7 97 1e c4 5c 7a 57 ec dc 45 99 e1 29 65 d5 a9 ce a2 52 71 69 2b ea ef b1 f0 19 4e 0a b4 b1 74 e6 a2 ec 9d ee 71 cf 8d df ee b5 45 70 3f 7d fe f2 d4 db bd 6a 17 1f 2f b5 7e 03 5a ce 0e db ee 7e 95 1d ce 77 e2 76 7f e1 1b b6 07 af db 3f f6 43
                      Data Ascii: Dxc%>C5KvKC5<"9'p3O_`uxVinPHAe3K?R~Go]>6N?lo\FCY^<~[8T]hvxMWLv\zWE)eRqi+NtqEp?}j/~Z~wv?C
                      2024-11-26 07:02:57 UTC16384INData Raw: fd fe f7 4a e1 96 df e0 1b 6d 0b a8 6a 11 8d bf c5 1d c2 ff 00 8d 59 fd 92 77 89 3c 4a 83 ee b5 92 16 fa fc f8 af 21 fe ee 7e 5a fa a8 ca a7 bd ae b7 f2 3e 66 a3 82 e5 f7 74 67 d0 5f 05 ec 3e 1d c3 e2 6b e9 7c 0d aa dc cf 78 d6 80 5d c5 2f 9a c9 e5 6e f9 71 bc 70 77 7b d5 5f 8b ea 57 c7 13 ee ea d1 44 7f f1 ca e7 3f 64 e0 07 8d b5 7c 75 fe cb 5f fd 18 2b a5 f8 c2 73 e3 99 ff 00 eb 84 5f fa 05 7e 7f e2 33 93 c9 7d ef e7 8f ea 7d cf 02 db fb 45 d9 7d 87 f9 a3 94 cf bd 23 7b 52 b5 15 f8 42 3f 5c 62 7f 15 2d 14 53 10 50 d4 51 40 1d 6f c1 64 df e3 26 c7 45 b2 97 fa 57 a6 1b 7c ff 00 0a d7 9b 7c 10 c9 f1 94 83 fe 9c 65 fe 95 ea 0c 8f fc 2d 5f d0 1e 1f b6 b2 38 eb f6 a5 fa 1f 8f f1 a6 b9 af fd ba bf 52 b3 d9 16 fe 1a 8d ac 1b fb b5 73 7c cb d2 5a 1a 79 fb b5 7d
                      Data Ascii: JmjYw<J!~Z>ftg_>k|x]/nqpw{_WD?d|u_+s_~3}}E}#{RB?\b-SPQ@od&EW||e-_8Rs|Zy}
                      2024-11-26 07:02:57 UTC16384INData Raw: 67 15 55 99 07 f1 7f e3 b4 df 33 2d f7 a8 2a cc bd f6 b7 cb 37 99 b4 ed c7 7f 9a 8d f7 12 db c9 73 f3 32 ab 00 cd fd d2 6a 9a 98 cf fc b4 fb df ec d0 ce 0b 2e 59 5b b5 35 10 b3 7b 93 ad c3 a7 f1 2f a7 cd 4e 92 76 28 a1 8f dd 5c 55 6e 3a d2 64 b7 27 a7 4a ab 0a d7 44 f1 cd 22 36 41 da 57 d2 9c d3 30 93 72 4b f3 7f bb 55 ce 07 f7 a8 0d e9 bb 3f ec d0 16 2d 34 fb 95 72 ab f2 fd e6 5e b5 11 94 6d fb ab 51 31 ed f3 52 ab 26 ee 55 a9 0b 94 9b cd 1d 68 67 dd c9 a8 24 39 6f ee f6 a6 e5 c3 62 a8 39 11 69 a5 75 65 60 dd aa 7b 88 ee 2d 99 63 b8 b6 f2 d9 94 3a ee c6 ec 1f a1 ac f6 60 7f bd 4a b2 e1 70 15 71 fe ed 4e e5 72 e9 b1 76 69 55 a3 e7 e5 6f e1 f9 7f 99 a8 3c c3 da ab b3 e3 ad 2a 36 5b 97 c7 fb 54 2d 04 e3 7d cb 7f 68 70 b8 2d f7 7f bd ef 44 77 72 26 dd bd 57
                      Data Ascii: gU3-*7s2j.Y[5{/Nv(\Un:d'JD"6AW0rKU?-4r^mQ1R&Uhg$9ob9iue`{-c:`JpqNrviUo<*6[T-}hp-Dwr&W
                      2024-11-26 07:02:57 UTC16384INData Raw: 35 a6 94 32 80 d6 97 b7 f7 30 f1 9d d8 09 bc 60 67 9f 4f a5 75 1a c5 8f 82 f4 3b 7b 6b 3b 9b 9d 3e 21 67 12 c3 6d 12 fc eb 0c 67 8c 2a 02 72 1b b9 39 26 b8 bb 1f 87 1e 25 37 12 dc 5c db 5b 2a fc a8 d1 34 e1 95 49 fb c7 95 df 9f a9 fa 55 5b ff 00 87 da 85 ae 9f 26 a9 a9 e8 3a 7c 56 f1 a9 f3 3c dd 8d f6 74 e9 bf 81 f3 02 39 fe f0 a8 78 3c 2b 97 f1 74 2f eb 38 95 1f e1 ea 75 16 17 ff 00 0d fc 2f 71 05 c5 b6 a1 a3 69 b7 4f 19 86 39 63 b2 16 cd e4 29 2c 17 68 01 78 63 9a d0 d1 3e 23 fc 3a d6 75 49 e3 b5 f1 ed b5 cd e4 79 f3 12 29 d9 e4 62 83 e6 6d ab 9e 3d 88 fa 57 8a 78 87 f6 69 d1 fc 43 a4 ad f5 b4 be 20 5b 68 22 de df 66 bf 13 ac 84 8f f5 82 37 ce df 70 3a d5 ff 00 0a fc 22 f0 fe 88 b6 f0 69 1a 44 ff 00 da 16 e8 7c ab 99 db cc b9 92 30 72 c3 8c 65 77 76 02
                      Data Ascii: 520`gOu;{k;>!gmg*r9&%7\[*4IU[&:|V<t9x<+t/8u/qiO9c),hxc>#:uIy)bm=WxiC [h"f7p:"iD|0rewv
                      2024-11-26 07:02:57 UTC16384INData Raw: ae 55 af f9 0e 22 6f 31 86 ed df de ff 00 6b f1 a6 88 e6 75 65 92 45 52 bf c2 33 49 92 8c c3 e5 53 4b 1c 7e 64 9e 63 c7 c8 ef c7 f3 34 ba 86 c3 73 22 47 80 cb f4 e7 3f ca 88 92 52 de 59 8d 58 7f 09 66 fb b5 35 bc be 5c bb 15 95 b7 7f 7b 93 9a 5f f5 8e d1 fc d2 86 5c 33 0f e1 3e f4 ec 2e 66 9e c4 02 66 47 c6 dd db 78 db df f5 14 c8 e4 0c d9 f9 97 fb ab d0 7e 75 63 78 5f dd ba ab 6d e3 e6 ea a2 9b b8 19 9a 29 76 ff 00 b3 f2 f1 8f 4e 29 14 9a ec 31 26 61 1f cb e6 65 7d 31 fd 69 45 ce ef e1 60 57 9d bf fe aa 7c 76 c2 5f b9 1e e6 eb b5 ba d4 4f 14 61 be 68 e4 ce ef ba 33 f2 fb 53 f7 90 7b 8d 8f 92 54 2b 95 6e 33 ce ec 1a 24 72 14 30 6c ab 7f b5 f7 a9 85 a0 3b b1 f2 ed fe 1e 9f e4 d0 b1 46 59 9a 36 e3 fa fd 68 d4 56 48 74 a1 37 66 08 99 83 7d e0 57 14 d9 0c 1d
                      Data Ascii: U"o1kueER3ISK~dc4s"G?RYXf5\{_\3>.ffGx~ucx_m)vN)1&ae}1iE`W|v_Oah3S{T+n3$r0l;FY6hVHt7f}W
                      2024-11-26 07:02:57 UTC16069INData Raw: 79 27 e4 8c 69 56 75 5b 4a 2e c7 6b a0 fc 52 f0 b5 ad bb 7f 6d 78 e2 d2 78 60 ca 2e a0 b1 b7 93 74 47 55 47 45 28 f2 0e ea 87 35 c9 78 a3 e3 c5 d5 b4 32 6a 3a 04 1b b4 f6 fb b3 f8 9a ee 3d 2a df 19 c2 98 c3 93 2b 86 3d c2 74 af 3b d6 bf 69 dd 07 53 f0 f4 7e 15 8f c1 d6 3a 5e 9d 7d 04 c9 3c 1a 85 e9 5b 56 4c 7c 86 39 a3 c4 8b bb b9 03 f1 ad 4f 86 3e 1a df f0 fd ef 74 7f 0f 78 77 50 d2 6e 5a 47 96 db 4d d7 03 4d 1e 40 0a ae 6e 80 3c 2f f1 67 38 c7 7a d2 95 18 4a f3 9e 8b e4 3a 92 9c 1a 8c 55 df af ea 74 5a 77 ed 17 a2 de d9 ce 35 5d 33 4f bc 9a 36 64 81 7c 3b ae fd b9 2e 1f b8 53 e5 83 f9 74 ae ab c3 fa d4 5a f7 85 f4 ed 4a 2d 16 5d 15 67 84 9f b0 cf 9f 32 1f 98 f0 db 80 39 ef 5c 5f 86 fc 1f e1 c9 34 b8 34 54 b3 d1 34 db e9 64 90 5b 2f fc 25 50 ad cd 99 64
                      Data Ascii: y'iVu[J.kRmxx`.tGUGE(5x2j:=*+=t;iS~:^}<[VL|9O>txwPnZGMM@n</g8zJ:UtZw5]3O6d|;.StZJ-]g29\_44T4d[/%Pd
                      2024-11-26 07:02:57 UTC16384INData Raw: b9 2c ae ef b4 6b a8 59 b3 3c 52 c0 4e e2 3b e1 24 c0 c1 ed 5e 63 f1 43 e1 f5 ee a3 78 ba ea f8 b2 ce cf fb 0d 4b da 45 64 bb 2d 6d cf 97 b4 19 a1 6c f9 9f 89 c8 1d 2b 1c 2d 38 4e a2 8c f6 35 af 39 c6 0d c3 73 9e d7 3f 69 5f 09 6b 7a e5 ae 8d e2 0f f8 97 d8 5d b7 91 26 a9 65 7f 2a db da dc 63 fd 5c b1 e0 49 b4 f4 c8 07 9a e9 97 56 16 17 10 27 87 2c 75 0d 3e 18 bf d6 2f da c9 f3 0f aa 81 c2 f1 eb 9a f0 7f 18 db f8 bb 52 86 5d 6f 51 b1 f0 cf 8a 20 b7 8b 6d 9f f6 45 97 da 7e d5 32 10 43 49 18 c4 aa 54 8f bf 1b 36 3a 15 c5 61 a4 fe 3f f8 cb 71 aa 94 d4 af 74 8b 9d 06 08 64 93 41 8d a5 b6 86 f9 cb 1d c8 4b 85 29 21 c7 04 96 1f 4a f7 fe a9 46 94 92 5b 3d 97 f5 fa 9e 43 c4 55 9f af 7f c8 fa 3b e2 6f 8e b4 9b 5d 33 fb 4b c4 da 87 d8 2d 22 8c 46 f2 ea 08 1b cb 2c
                      Data Ascii: ,kY<RN;$^cCxKEd-ml+-8N59s?i_kz]&e*c\IV',u>/R]oQ mE~2CIT6:a?qtdAK)!JF[=CU;o]3K-"F,
                      2024-11-26 07:02:57 UTC16384INData Raw: 7f d9 7e 1f b2 d4 3c db f5 6f b7 df 28 32 48 cd 24 7f 68 0a 78 e1 5b 6a a8 fc 05 63 59 cb e2 5b 49 a0 7b 05 8f 4a 8a 75 06 4d 3e 4b 29 64 6b 32 7e f1 2e d2 61 98 fa 63 02 ba 4b 85 d7 6f 2c d8 d9 eb 93 d8 c9 72 df eb 64 b6 8e 46 50 3b 08 c8 c0 fc 73 5a f3 f5 bd d9 9f 2f 4d 8b 47 4b d3 b5 4b 40 a9 6d 25 ba ee e7 ec d2 28 7f 7c be 0f 5f 6e 6b 2f 52 8b c1 be 1f 6b 68 fc 47 ab 2e 9f 2e e2 6d ad 35 0d 4b cd 7f 98 e3 e5 8f 39 65 f4 ce 71 54 ad db c4 76 37 8f 26 a3 e3 3d 43 52 8b a4 56 56 d6 11 a3 70 39 cf 96 01 e7 d3 b5 66 da ea b6 da 34 6d 24 9e 1c d6 ec 66 9d 8f de b2 0f 73 21 5f bd b4 ee 2c cb e8 41 c5 66 eb 26 f6 d0 b8 d3 3b f4 9f 4d 86 18 dd 3e d3 72 8d f7 7c b8 dd 95 7d c8 ec 29 bf f0 90 59 2c 9e 5e e6 56 dd 8f 9a 37 db f9 81 de bc 82 df c6 ba ce ad e6 5f
                      Data Ascii: ~<o(2H$hx[jcY[I{JuM>K)dk2~.acKo,rdFP;sZ/MGKK@m%(|_nk/RkhG..m5K9eqTv7&=CRVVp9f4m$fs!_,Af&;M>r|})Y,^V7_


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      86192.168.2.649818150.171.27.10443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:56 UTC375OUTGET /th?id=OADD2.10239381875620_105WFGICYAOBXCJJA&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
                      Accept: */*
                      Accept-Encoding: gzip, deflate, br
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                      Host: tse1.mm.bing.net
                      Connection: Keep-Alive
                      2024-11-26 07:02:56 UTC854INHTTP/1.1 200 OK
                      Cache-Control: public, max-age=2592000
                      Content-Length: 333614
                      Content-Type: image/jpeg
                      X-Cache: TCP_HIT
                      Access-Control-Allow-Origin: *
                      Access-Control-Allow-Headers: *
                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                      Timing-Allow-Origin: *
                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                      X-MSEdge-Ref: Ref A: AE5F46E8721F40AB9BD2CA6F80EF07E5 Ref B: EWR30EDGE1112 Ref C: 2024-11-26T07:02:56Z
                      Date: Tue, 26 Nov 2024 07:02:56 GMT
                      Connection: close
                      2024-11-26 07:02:56 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 da 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 33 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 34 3a 30 31 3a 30 32 20 30 38 3a 33 38 3a 31 37 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 03 00 00 00 01 07 80 00 00 a0 03 00 03 00 00 00 01 04 38 00 00 00 00 00 00 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03
                      Data Ascii: JFIFHHExifMM*bj(1r2i``Adobe Photoshop 25.3 (Windows)2024:01:02 08:38:178C
                      2024-11-26 07:02:57 UTC16384INData Raw: 66 a7 d9 b4 5c 6b b3 9b 93 4e c9 c2 af e3 51 ff 00 64 a2 f2 57 26 ba 6f 20 0e d4 d7 80 1e b4 d2 68 bf 6f 73 99 96 c8 05 23 15 cd f8 a3 4e 52 85 cf 6e de b5 df 5d c2 02 90 05 61 6b 16 82 44 3e b5 ad 39 b8 ca e5 c6 57 3c e6 38 f6 49 82 31 cf 02 b4 ac 22 ce 09 e0 55 9d 46 c7 ca 62 54 55 54 97 67 5a ef e7 e7 5a 0a d6 67 45 a5 ba 2a 8c 70 2b 6a da e9 43 00 a6 b8 98 af 58 71 9c 0a d0 b2 d4 42 ae 58 d7 25 4a 32 dc 77 4c ee ad 6e 15 57 2c 6a c0 bd 07 85 35 c3 a6 b4 77 63 38 15 38 d7 11 17 00 e6 a3 d9 cb b1 9b 82 67 60 f7 40 75 7a 67 da 90 b7 26 b8 d9 35 a2 cd 92 f8 a1 b5 e8 d1 7e fe 4f b5 0a 13 be c2 e4 48 ec 66 b9 5d bc 1a ae 66 05 b8 35 c8 ae bf be 4c 33 fe 19 ad 1b 5d 48 3a 82 c7 02 89 53 92 dc a5 14 6d c9 25 51 bb 9d 46 71 cd 56 9a f3 7f 00 e2 aa cd 70 83 81
                      Data Ascii: f\kNQdW&o hos#NRn]akD>9W<8I1"UFbTUTgZZgE*p+jCXqBX%J2wLnW,j5wc88g`@uzg&5~OHf]f5L3]H:Sm%QFqVp
                      2024-11-26 07:02:57 UTC16384INData Raw: 39 06 a5 df 85 c5 6b 73 35 62 ec 52 e3 91 d3 f4 ab 70 dd e3 04 d6 44 72 e2 a7 12 fc a0 1f 4a d2 15 25 07 74 c9 94 53 35 bf b4 e6 8f ee bf 1e 95 72 cb 54 8a 6e 1f 0a c2 b9 89 24 f9 bd 38 a6 ac c5 1b 39 c6 2b df c1 e6 92 8a 51 99 e4 e2 70 10 9e ab 46 76 8c 55 86 54 e4 53 1b a7 35 cd 58 ea fb 1f 6c ae 71 d2 b6 ed 6f 23 97 1d 39 1d 6b e9 f0 f5 63 56 29 c5 9f 37 88 a5 2a 4e cc 9c e1 58 e3 b5 46 cf f3 67 a5 3c 9f 9b 3e dd 6a 36 5e 4f b5 75 28 a3 95 cc 96 3b 8d 9c e3 24 54 6d 77 33 bf 2d c7 a5 30 a9 fc e9 31 d4 0e b4 7b 38 8b db 4b b8 e7 93 3c 93 51 3b 1d dc d3 c8 27 eb eb 4c 2b 96 c0 cd 52 8a 44 39 b2 36 3d 85 34 92 31 c7 35 23 27 a0 a6 6d cf 15 68 8b 91 9e b4 84 13 83 d3 d6 a4 db 9e d4 aa 99 eb 4c 82 31 c8 a3 db bd 3f 67 cd 46 d0 3a 8e 94 05 c6 75 f6 a1 8d 38
                      Data Ascii: 9ks5bRpDrJ%tS5rTn$89+QpFvUTS5Xlqo#9kcV)7*NXFg<>j6^Ou(;$Tmw3-01{8K<Q;'L+RD96=415#'mhL1?gF:u8
                      2024-11-26 07:02:57 UTC16384INData Raw: b5 9b c3 a4 68 b1 0d 9c ef f6 7f b5 35 ac 00 e4 8a e8 1a 35 0b d2 a8 5e 71 59 ba 4a 25 c6 a3 6c c8 9e 25 4e 00 ac fb b5 1c 8a d2 b8 e5 8d 67 dc 0e b5 cf 23 a2 26 7c eb 9e 6a 9c db 47 5a bb 73 ed 54 2e 11 9e a4 d1 14 ee 18 0a a1 3b 56 84 b6 ee 78 c5 56 96 d2 4f 43 54 84 65 ce 4f 35 4e 71 5a b3 da c9 dc 1a a5 71 6c c3 a8 ad 13 13 33 a4 38 a6 23 90 dc 9a 9e 68 4f 7a ae d1 90 d9 23 f1 ad 16 a4 17 6d 64 15 a3 6a 41 c1 15 8d 6e 18 36 2b 46 d9 88 c1 34 31 a3 52 25 cf 35 66 11 8e 2a 8c 72 fc bc d4 f1 4e 03 56 65 58 d2 87 03 de 95 9b 2b d2 a0 81 83 7e 35 33 30 45 f5 ae 8a 35 2c cc 6a 46 e5 49 b3 d4 a5 5a d2 9b 2f f2 81 55 ee cb 3a 9e 0f d2 a1 b5 79 a1 7c 28 62 3e 95 ed 53 5c f1 3c e9 7b ac ed b4 a4 57 50 4e 09 ad 88 20 05 6b 93 d1 af df e5 dc db 7e b5 d5 e9 13 ef
                      Data Ascii: h55^qYJ%l%Ng#&|jGZsT.;VxVOCTeO5NqZql38#hOz#mdjAn6+F41R%5f*rNVeX+~530E5,jFIZ/U:y|(b>S\<{WPN k~
                      2024-11-26 07:02:57 UTC16384INData Raw: c4 ec f4 37 f4 5d 76 28 1b 17 91 c6 87 d4 8c d5 4f 14 6a 16 fa 83 6e b3 48 de 45 fb b9 ff 00 eb d4 13 58 7d b9 46 d4 2a de bd 7f 95 67 b6 85 a9 41 71 b9 71 b3 3c 9c e3 f3 ad 69 49 73 5e fa 91 38 e9 6b 68 59 d1 ee 64 52 60 d4 ed 23 8d 1f f8 bc a0 71 f8 d7 5b a3 0b 75 b7 02 27 8a 58 7d 86 18 7e 22 b0 34 ed 06 79 d7 0d 26 de 3f 86 4c e7 f0 35 3c 9e 14 bb 89 bc db 4b b6 81 87 3d 71 fc ab 7a 95 21 3e b6 31 84 1c 7a 1d 9d bc 9a 3c 16 b8 92 42 18 f7 dd 50 db c3 e1 b9 ae b2 eb 0c 92 13 c6 ee b5 91 a2 86 28 22 ba b8 59 9f ee b2 b7 07 35 b9 67 e1 ed 3d f0 fb d9 5c 72 30 dd 2b 97 99 45 ee 6b cb a1 b3 6e fa 6d aa ac 71 18 a3 cf 40 30 29 b7 52 47 13 89 56 e2 20 bd 70 d8 cf e7 54 4e 87 03 ff 00 ac 96 47 23 a7 38 fe 55 66 3b 68 6d d8 03 1c 27 dd ce 4f eb 50 da 1d 8c 9d
                      Data Ascii: 7]v(OjnHEX}F*gAqq<iIs^8khYdR`#q[u'X}~"4y&?L5<K=qz!>1z<BP("Y5g=\r0+Eknmq@0)RGV pTNG#8Uf;hm'OP
                      2024-11-26 07:02:57 UTC16384INData Raw: a2 54 4f 28 e0 7a 01 51 56 1c 88 a8 4f 9b 63 7a cf c3 69 22 e6 59 59 fe 9c 0a 7a f8 36 09 ee 14 b4 92 04 cf 23 38 c8 ad dd 0a 63 3a 86 94 c6 be 83 a9 ae 82 dd 22 2a 31 cd 4d 2a 7c fd 49 ab 59 c3 4b 18 ba 6f 85 f4 bb 24 0d 0d a2 ee fe f3 0c 9f cc d5 0f 17 78 6c 6a 96 fe 50 1d 0e 46 38 c5 75 ee c8 17 1b b1 50 b4 b1 0a da 74 61 dc e5 86 22 a5 ee 79 8c fe 02 b7 82 3d f3 4f 23 11 fc 2b fe 35 87 27 84 f5 09 75 0f 2a de 3c 46 4f 0c dd ab d9 24 48 e4 6e 40 c5 49 6d 14 08 d9 08 33 f4 ac d4 27 7d 24 6c eb c6 da a3 81 f0 ff 00 c3 88 13 6c 97 6e 64 6e bc 8c 0a e8 1f c2 9a 52 c3 e5 1b 78 f6 f4 e9 5d 3a fb 74 a6 c9 1a f5 35 b3 c3 a6 af 7b b3 0f ac ca fd 8e 0a f3 c1 3a 30 93 72 58 06 3d bd 3f 2e 94 c4 f0 2d b4 b3 6f 60 21 4f ee a0 c5 77 13 cb 12 70 00 cd 51 b9 bc 09 cf
                      Data Ascii: TO(zQVOczi"YYz6#8c:"*1M*|IYKo$xljPF8uPta"y=O#+5'u*<FO$Hn@Im3'}$llndnRx]:t5{:0rX=?.-o`!OwpQ
                      2024-11-26 07:02:57 UTC16384INData Raw: 66 91 0a 2d c3 00 7d 09 cd 43 a9 6a 36 12 c8 49 b8 85 98 70 0f 4c d6 6d c3 cc d3 23 c2 f1 94 fe f6 ee 0d 75 c1 c2 4a ef 73 9a 51 9c 5d 96 c5 89 61 b8 77 18 cb 73 c3 0e b4 f9 e0 bf 48 bf 7a 8d b4 fa 8c fe b5 1d ce a5 25 92 29 76 8f 3f ec b0 35 3d 97 8a 24 31 e0 95 75 ad ef 36 93 8a 4c e7 e5 82 7a b6 8c d6 84 86 3c 52 79 7e d5 a7 73 e2 3b 36 42 b2 da 47 93 fc 5d 08 a5 d2 ee b4 ab 87 df 20 4d a7 f8 5b 38 fd 2a fd bc 92 bc a2 66 e8 45 bf 75 99 7e 55 27 95 ed 5d 15 cc 1a 0c ea 7e cf 77 e4 c9 d8 13 95 ff 00 1a cd b9 b6 11 7c c2 58 dc 67 1f 29 ce 69 d3 c4 46 62 9e 1e 50 33 bc b3 46 c6 ab 81 41 fe 1a 50 80 f5 15 af 39 97 29 43 ca 3d e9 3c b3 e9 57 fc 90 7b 52 79 39 a3 98 39 4a 06 3a 6f 97 ed 57 da 1a 43 0f 6a 7c c4 f2 99 c6 2a 3c a0 39 ab c6 1a 43 17 6a 2e 1c a5
                      Data Ascii: f-}Cj6IpLm#uJsQ]awsHz%)v?5=$1u6Lz<Ry~s;6BG] M[8*fEu~U']~w|Xg)iFbP3FAP9)C=<W{Ry99J:oWCj|*<9Cj.
                      2024-11-26 07:02:57 UTC16065INData Raw: 54 86 f2 32 f6 f3 ac a4 7c a7 04 1c 1f a7 6a f3 66 bf 2b 6e f6 fe 61 65 63 9f 9b bf f5 07 8a a9 15 d5 cd a4 de 75 ac 8c bb 80 ce c2 46 7d aa d5 26 2f 6d 67 b1 e9 5a cc c1 23 db 24 ac a0 a8 61 b8 e1 49 ce 3a f6 c7 3d 2a be 89 77 33 bb 4a 24 53 03 02 bb 51 7e 60 d9 ed d3 b8 ae 66 3f 12 c7 7b a4 88 6e 77 0b 80 e0 97 39 20 01 d0 8f 4e 6a 94 9a e7 93 75 f6 cb 49 8c 7e 63 0f 36 15 27 69 03 b8 fa 9f c6 aa 34 9e cc d3 da 23 bd d7 5a ea 48 65 8e dd 09 65 01 94 e0 0c a9 19 20 93 d7 1c 8f c6 b9 69 49 b6 85 04 85 9e 19 f2 15 1c 92 57 9c 90 71 d8 71 50 1f 13 6f 51 e4 62 10 c4 b3 86 27 a1 ce 54 0f 71 81 9a af 26 b5 14 91 98 00 c3 09 73 1c 80 f2 1b a6 e6 07 db fa d3 8d 36 89 94 e3 dc c7 f1 0c 6f 15 e2 a3 41 e5 2a 8e 39 cf 07 24 67 df 9f d2 a2 b5 31 47 7f 1b 3e 76 67 a8
                      Data Ascii: T2|jf+naecuF}&/mgZ#$aI:=*w3J$SQ~`f?{nw9 NjuI~c6'i4#ZHee iIWqqPoQb'Tq&s6oA*9$g1G>vg
                      2024-11-26 07:02:57 UTC16384INData Raw: f0 dd cc d6 b2 47 18 0e ab ce f5 1c 9d eb c8 61 ec 70 7d eb db fe 1a 7c 41 d3 7c 49 32 58 6a a5 74 eb f2 00 5c 9f dd 4e dd c2 92 7e 53 ec 4f f8 57 87 88 c2 ca 92 e6 e8 74 c2 7c db 1d c3 bc 03 20 67 35 0b 3c 5d 30 df 85 69 26 9d 02 f2 c5 9b 1f 85 4c b1 45 1f dd 84 7d 71 5c a5 dc c9 42 ec b8 48 a4 3e 9c 54 91 2d c0 6c 8e 3e a6 b4 cb a8 e0 a5 35 9e 31 fc 14 ae 05 75 6b a3 f7 40 fc ea 58 56 66 e5 f6 fe 14 e4 71 d0 03 52 ab 0f a5 3f 98 02 47 8e 49 a7 e4 0e 94 c6 9a 31 de 9a 5c 37 00 8a 39 92 d8 5c ad 8f 79 80 eb 55 67 93 77 41 52 34 67 fb d4 d6 4c 76 ac e4 db 2e 29 22 be 33 d7 26 9c 22 43 c8 1c d4 ea 3b 62 97 67 cd 91 53 ca 55 c8 e1 49 03 70 78 ab 6a 30 bc d3 23 fb b8 a7 55 c7 42 24 ee 47 33 e0 71 59 f7 4e ed 90 3a 55 cb 96 55 e4 f3 51 c2 62 7e 95 9c b5 7b 9a
                      Data Ascii: Gap}|A|I2Xjt\N~SOWt| g5<]0i&LE}q\BH>T-l>51uk@XVfqR?GI1\79\yUgwAR4gLv.)"3&"C;bgSUIpxj0#UB$G3qYN:UUQb~{
                      2024-11-26 07:02:57 UTC16384INData Raw: 32 a1 21 87 64 5e 84 f2 6b 4e 67 ca 4f 2e a8 d6 86 00 79 c7 39 aa 5a 7f 95 14 33 cb 71 24 71 a2 4a 01 66 20 00 49 c0 04 fb 9e 2b a1 82 35 1c 94 07 df 15 e4 7f 1b b5 51 69 a5 5c 69 09 2e c9 a6 bb 13 10 78 ca 02 7a 7a e0 8e 9d 79 a9 84 f7 43 96 8a e7 6d e2 ad 41 74 69 34 d4 31 e1 6f 2f 12 16 66 c6 02 9c e7 df 35 7a e3 53 d2 ed 35 cf ec 99 a4 5f b5 7d 9d a7 db fe ca 8e 47 d7 1c e3 bd 72 9e 2b 99 f5 3f 86 3e 1f bb 8e 78 ee 9a 47 4d d2 70 c5 a4 00 8c 60 e3 27 23 a1 c5 79 cf 8e b5 1b ab af 1b 2a cf 1c af 71 b8 24 d1 c0 92 06 da bd 14 64 e4 8c 77 fa fb 1a ab 73 32 5d 92 b9 dc 78 bf c4 36 7e 27 f8 75 1d fd a6 d8 a3 69 18 4c 85 b1 22 32 b6 30 06 40 3c 73 83 da ba 5d 23 52 48 3c 13 67 73 3e 4d c3 45 84 59 b2 9e 69 1d c1 23 91 8c 1c f7 af 09 d2 b5 7b 21 0e a1 a4 a3
                      Data Ascii: 2!d^kNgO.y9Z3q$qJf I+5Qi\i.xzzyCmAti41o/f5zS5_}Gr+?>xGMp`'#y*q$dws2]x6~'uiL"20@<s]#RH<gs>MEYi#{!


                      Session IDSource IPSource PortDestination IPDestination Port
                      87192.168.2.64981913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:57 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:57 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:57 GMT
                      Content-Type: text/xml
                      Content-Length: 474
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                      ETag: "0x8DC582BA4037B0D"
                      x-ms-request-id: 89e8b03d-001e-0065-5291-3f0b73000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070257Z-174f7845968xlwnmhC1EWR0sv80000000ux0000000006s81
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:57 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      88192.168.2.64982013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:57 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:58 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:58 GMT
                      Content-Type: text/xml
                      Content-Length: 419
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                      ETag: "0x8DC582BA6CF78C8"
                      x-ms-request-id: 4f79ec39-601e-0070-0891-3fa0c9000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070258Z-174f7845968cdxdrhC1EWRg0en0000000v5000000000075b
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:58 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                      Session IDSource IPSource PortDestination IPDestination Port
                      89192.168.2.64982113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:58 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:58 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:58 GMT
                      Content-Type: text/xml
                      Content-Length: 472
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                      ETag: "0x8DC582B984BF177"
                      x-ms-request-id: a1da7612-c01e-0014-5d80-3fa6a3000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070258Z-174f7845968xlwnmhC1EWR0sv80000000v10000000000nsr
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:58 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      90192.168.2.64982213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:58 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:58 UTC491INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:58 GMT
                      Content-Type: text/xml
                      Content-Length: 405
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                      ETag: "0x8DC582B942B6AFF"
                      x-ms-request-id: 1fa1d210-401e-0067-3791-3f09c2000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070258Z-174f7845968l4kp6hC1EWRe8840000000va000000000768s
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-11-26 07:02:58 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                      Session IDSource IPSource PortDestination IPDestination Port
                      91192.168.2.64982313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:58 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:58 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:58 GMT
                      Content-Type: text/xml
                      Content-Length: 468
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                      ETag: "0x8DC582BBA642BF4"
                      x-ms-request-id: f58191a5-b01e-003e-1291-3f8e41000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070258Z-174f7845968px8v7hC1EWR08ng0000000vbg000000004s7q
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:58 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      92192.168.2.64982413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:59 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:02:59 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:02:59 GMT
                      Content-Type: text/xml
                      Content-Length: 174
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                      ETag: "0x8DC582B91D80E15"
                      x-ms-request-id: 8c2ab7fe-e01e-0003-5b91-3f0fa8000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070259Z-174f784596886s2bhC1EWR743w0000000v50000000004b9v
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:02:59 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      93192.168.2.649825150.171.27.10443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:02:59 UTC346OUTGET /th?id=OADD2.10239381875621_18WKHVUE81K5HM47F&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
                      Accept: */*
                      Accept-Encoding: gzip, deflate, br
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                      Host: tse1.mm.bing.net
                      Connection: Keep-Alive
                      2024-11-26 07:03:00 UTC854INHTTP/1.1 200 OK
                      Cache-Control: public, max-age=2592000
                      Content-Length: 355651
                      Content-Type: image/jpeg
                      X-Cache: TCP_HIT
                      Access-Control-Allow-Origin: *
                      Access-Control-Allow-Headers: *
                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                      Timing-Allow-Origin: *
                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                      X-MSEdge-Ref: Ref A: 6C5F9FA3C5444A3E954F3990D75BC016 Ref B: EWR30EDGE0408 Ref C: 2024-11-26T07:02:59Z
                      Date: Tue, 26 Nov 2024 07:02:59 GMT
                      Connection: close
                      2024-11-26 07:03:00 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 da 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 33 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 34 3a 30 31 3a 30 32 20 30 38 3a 33 39 3a 32 38 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 03 00 00 00 01 04 38 00 00 a0 03 00 03 00 00 00 01 07 80 00 00 00 00 00 00 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03
                      Data Ascii: JFIFHHExifMM*bj(1r2i``Adobe Photoshop 25.3 (Windows)2024:01:02 08:39:288C
                      2024-11-26 07:03:00 UTC16384INData Raw: b0 dc 7f 9e 2a b9 c5 ca 66 ba 65 b0 70 31 c5 35 a2 23 24 f1 d4 1a d0 78 47 4e 9e 9c d4 72 45 f2 e7 b1 c8 e7 1c 55 29 92 e2 51 d8 c7 91 fe 73 48 b1 83 c6 3d cf e5 d2 ae f9 58 c8 23 f0 3f a5 35 e2 3b b9 ef d8 ff 00 9c d5 73 8b 94 a6 13 2b bb a5 1b 7b 91 c0 1c f7 ab 4d 1f e3 83 c9 a4 58 c9 fc 73 fc fb d1 cc 2e 52 a0 43 b7 23 91 f4 f4 a0 28 03 24 67 fc 6a ea c5 d0 af 4f 6c 52 88 71 80 72 0f 61 47 38 b9 4a a8 87 77 03 8e ff 00 d0 53 fc bc f4 c0 19 fc b8 f5 15 6d 61 e9 f8 71 e9 4f f2 b0 d8 ed fc 26 8e 71 f2 95 16 22 5b a6 7d be b5 22 46 47 23 f8 aa d7 91 d0 90 07 4f ca 9e 22 03 b7 23 8a 39 87 ca 54 f2 ce ec 77 e9 c8 a9 02 11 c8 ce 07 7f c2 a7 f2 f0 c0 f4 ed d3 a5 21 c1 52 01 c6 7b 11 8a 5c d7 0e 52 25 04 e3 3d 4f 5a 95 39 e7 eb ff 00 ea a3 f9 fe 94 e5 1f 30 23
                      Data Ascii: *fep15#$xGNrEU)QsH=X#?5;s+{MXs.RC#($gjOlRqraG8JwSmaqO&q"[}"FG#O"#9Tw!R{\R%=OZ90#
                      2024-11-26 07:03:00 UTC16384INData Raw: 29 73 8f 94 e2 59 71 f2 9e fd 29 ac bd f1 9c 55 8d bf 31 c7 4a 6b 20 2b 80 00 fa 8a fe 8c b9 f8 48 fd 38 84 c9 e9 d3 9a d1 4b f0 8b f7 f0 3f 4a ca 03 19 fb a3 8e 08 e6 95 47 52 70 38 e3 fc 2b 2a 94 a3 37 a9 d5 4a bc a9 ab 23 56 3d 46 56 39 07 6a fb f6 fa d6 8e 97 76 f2 5c 28 57 c9 dd ce 6b 9c 03 e5 c9 fc 31 ed 57 ec 6e 92 26 cb 71 8a e2 af 86 8f 2b b2 3d 0c 36 32 4a 4b 99 9d fd 8c d1 db c2 37 73 f8 ff 00 9e 2a 2b ed 7e 38 be 54 7c b0 18 38 e8 2b 92 b8 d5 c3 a1 45 7e a3 04 e2 b3 2e af f3 f7 0e 6b c6 8e 51 cf 2b c9 1e c4 b3 68 45 7b a7 55 77 e2 4c 2f 2f 82 7d 79 a9 b4 1d 4e 4b c9 80 00 9c 9e f5 c2 44 24 9e 6c 31 24 93 dc e7 f0 ae f3 e1 ed 89 69 32 50 e0 63 04 d7 3e 61 81 a3 87 a2 e5 6d 4e 8c 16 32 75 e7 e4 77 fe 1d b7 76 45 cf 5e 0d 75 da 6c 2a 91 8c d6 0e
                      Data Ascii: )sYq)U1Jk +H8K?JGRp8+*7J#V=FV9jv\(Wk1Wn&q+=62JK7s*+~8T|8+E~.kQ+hE{UwL//}yNKD$l1$i2Pc>amN2uwvE^ul*
                      2024-11-26 07:03:00 UTC16384INData Raw: 60 e3 35 43 ed f3 a4 98 79 0b 7f 3a ec e3 d3 9a e5 70 f1 6e 1d c9 aa 37 de 12 49 18 b2 65 0f bf f8 d6 94 aa c1 69 22 67 07 d0 cd b2 d4 1e 44 05 20 59 06 3a 30 06 87 68 cb ee 36 86 26 23 20 a7 1f a5 5f b1 d0 21 b7 7d 92 4c cb ee 2b a1 d2 34 7b 60 bb 4d c0 3e 9b 85 6f ed a3 0d 51 8b a6 de e7 2b 67 ab ea 76 0c 1a 27 2f 1f 60 d5 b3 a5 f8 c6 39 64 11 dd c6 d1 3f f7 93 a5 74 67 42 85 d7 0c 91 3a ff 00 b2 05 50 d4 7c 2d a7 a2 79 c9 1e 1d 7e 6e 57 d2 a6 55 a9 cf 75 66 11 a7 25 d4 b9 6b 76 b7 e9 88 ae 65 56 3d ea 1b ab 7d 4a 27 2a 92 4a cb d9 87 5a 4d 32 6b 24 db 18 5f 2a 41 c6 73 5d 3e 8e f1 94 56 32 a3 0f ad 61 ed 1c 5e 88 d3 96 e8 e7 b4 97 d5 ad e6 cc ff 00 68 64 f5 61 9a d6 b8 d4 6f 25 8f 10 99 33 e8 07 35 d1 c6 6d 9d 70 4a e7 e8 29 04 36 e1 b2 36 d4 ca a5 dd
                      Data Ascii: `5Cy:pn7Iei"gD Y:0h6&# _!}L+4{`M>oQ+gv'/`9d?tgB:P|-y~nWUuf%kveV=}J'*JZM2k$_*As]>V2a^hdao%35mpJ)66
                      2024-11-26 07:03:00 UTC16384INData Raw: 01 8a 51 a9 c1 a7 5b 36 62 60 dd 4a f4 e7 e9 5c da f8 b5 c7 11 de 32 8f 78 b2 2b 2b 5a d7 56 f8 15 91 c3 63 3c ed db fc ab 5a 78 1a 92 7a c7 43 19 63 69 a5 a3 37 2f bc 6b 10 94 f9 56 98 61 fd f3 fe 15 25 be b5 71 a8 47 97 81 63 23 9c e6 b8 32 c8 67 04 1c 01 ef 5a d0 6a d1 5b c4 00 39 20 77 ae aa b8 18 c6 2b 91 6a 61 47 18 e4 df 33 d0 ec ad ee bc a8 f8 39 3d cd 62 f8 93 52 90 c6 49 c1 1d ab 06 eb c4 6d d1 4e 6b 36 f7 53 96 e1 b9 38 15 9d 2c 0c d4 93 91 a5 4c 6c 2d 68 bd 4b 13 5f 5c 16 25 64 da 3d aa 8c f7 37 12 3f cf 23 1f a9 a9 34 fb 5b bb f9 84 56 90 49 33 1e 3d bf 13 d2 ba ad 17 e1 d6 a3 72 c1 ef 27 8e 05 3f c2 83 2d f9 f4 ae ba 98 8c 3d 0f 89 ea 73 c2 8d 7a db 6c 71 2c c7 76 4f 1f 8d 39 62 99 f0 12 09 1b 3f dd 53 5e c3 a4 f8 0b 45 d3 d4 3c 91 b4 f2 0f
                      Data Ascii: Q[6b`J\2x++ZVc<ZxzCci7/kVa%qGc#2gZj[9 w+jaG39=bRImNk6S8,Ll-hK_\%d=7?#4[VI3=r'?-=szlq,vO9b?S^E<
                      2024-11-26 07:03:00 UTC16384INData Raw: 9c 3e c8 a9 e1 61 3f b4 71 ec 9e bc 0f 7a 36 62 ba cb cf ec 3b f4 21 1d 63 7f 55 c5 64 dc 69 71 87 22 3b 95 65 ea 0d 55 3c 54 64 b5 56 26 a6 12 71 db 54 64 f9 79 e9 40 88 8f e1 a9 99 36 b9 00 e7 07 af d2 80 2b a2 fa 1c a5 7f 28 75 14 79 3f 2f 2b 56 70 7f 0a 5c 13 cd 1c c1 62 9b 47 9a 4f 2a ae 15 a4 29 9e 00 a7 cc 1c a5 33 18 ed 43 47 f2 fa 55 c3 16 69 a6 3f d3 9a 7c c2 b1 4c a6 58 7e 14 d3 19 0a 3f 5a b9 e5 50 62 cf 5e 45 1c c2 e5 29 6c f9 b0 29 36 63 ad 5b f2 a9 0c 54 f9 83 94 aa 50 9c f6 a6 ec 3e 9c d5 b6 8f b1 fa d3 4c 40 f1 de 85 20 b1 53 6f cb 82 0f e3 4d 29 96 fe 55 70 c7 da 9a 62 1d 3d 29 f3 07 29 55 90 1e a3 8a 61 41 b7 04 71 56 d9 3a 8e 82 98 50 0e 0f 5a 7c c2 b1 50 c5 f2 e0 f5 a3 ca fc ea d3 26 39 a1 90 75 a3 98 2c 54 68 bb d3 0a 76 35 70 a1 a6
                      Data Ascii: >a?qz6b;!cUdiq";eU<TdV&qTdy@6+(uy?/+Vp\bGO*)3CGUi?|LX~?ZPb^E)l)6c[TP>L@ SoM)Upb=))UaAqV:PZ|P&9u,Thv5p
                      2024-11-26 07:03:00 UTC16384INData Raw: d2 bc 43 a2 dd e9 72 83 b5 2e a7 84 bd ac a3 a0 22 74 c8 c1 e9 c8 04 1e b5 d7 eb 56 fa 1e af 7e b7 f3 c9 75 a5 ea 51 47 9f b4 41 21 8e 46 03 9d ac c0 80 e3 3e b9 c5 5c f0 8e ad a7 f8 97 45 48 2f 67 8b 54 b3 94 15 49 f1 b2 55 20 e0 86 1d 43 03 c7 63 c7 7a a4 da d6 c0 73 3a 35 ed 96 aa 61 82 7b 88 ec 66 c1 11 23 00 eb 32 91 9d ca ea 70 c0 e3 d7 d7 35 bf 6d a1 2b 2a 37 da 44 51 c5 86 58 95 42 89 b8 ec 31 95 fc 3f 4a 67 89 be 1c db 2a 7d ab 44 8e dc c6 83 7f 94 e4 f9 68 f8 00 b6 d1 d0 91 c6 e0 78 a8 61 8e f3 4a d3 d9 65 9f fb 42 08 54 c9 2c 53 e0 5c 44 7a 80 8d 81 bc 63 b8 e7 f5 aa 53 4d 68 c9 6b 52 ad e2 e8 d3 6a d2 59 de c9 71 6f a8 46 8d e4 79 b1 85 90 af 7f 28 90 77 03 9e 80 9a e4 df 44 d5 34 a9 a4 bc 5d 45 6e f4 b9 87 97 70 22 b5 18 0a 01 e5 d7 24 83 92
                      Data Ascii: Cr."tV~uQGA!F>\EH/gTIU Cczs:5a{f#2p5m+*7DQXB1?Jg*}DhxaJeBT,S\DzcSMhkRjYqoFy(wD4]Enp"$
                      2024-11-26 07:03:00 UTC16067INData Raw: b3 cf a6 08 22 b9 eb 8f 1f eb ba 15 f2 d8 78 97 44 30 c9 02 84 76 db 89 1c 81 f7 8a 91 86 04 e7 a1 35 7e ec f5 89 9b 8a 8e e3 fe 22 7c 2f d0 e5 d7 96 e8 39 d3 ae a6 c2 f9 d6 ac 16 37 24 9c 10 a7 1b 73 9c e4 11 9f 7a e4 ae ae be 2c 7c 30 d7 9e 08 35 13 a8 59 a0 67 8e 39 81 96 29 d7 b0 e4 82 08 e7 8c 8f c7 ad 7a a6 a9 e2 38 26 d2 6d a6 b3 8a 3b c3 79 85 58 18 8d f1 67 f8 59 4e 38 38 ea 71 54 f4 a9 2d 66 bc 36 57 16 0d 15 c2 65 9e d2 e9 4e c2 09 e7 0c 47 03 8e 9d 3a d5 c6 f6 f7 88 26 f8 6b e3 cf 0f 7c 40 d3 e2 82 e2 d8 68 fa b3 60 b4 6c 4a a3 38 eb 86 ed 93 eb 5d 6f f6 75 c5 8b 09 2e 62 11 4e 80 fc c0 8d ae 0f fb 3d ff 00 01 9f ce b8 9f 10 78 32 de fd bf b5 ec 16 3d 3b 54 40 3c 99 a1 c1 8a 45 ce 42 c8 a7 ef 28 3f 88 e6 ab e8 bf 11 7c 45 e1 fb f8 fc 3d f1 0f
                      Data Ascii: "xD0v5~"|/97$sz,|05Yg9)z8&m;yXgYN88qT-f6WeNG:&k|@h`lJ8]ou.bN=x2=;T@<EB(?|E=
                      2024-11-26 07:03:00 UTC16384INData Raw: 2e dd d5 64 54 2e 41 25 57 3c 0e bd 3b 60 e2 85 51 b0 96 a6 4b 66 17 c4 db b7 1e a3 18 23 23 d7 db af f8 55 ed 37 50 92 17 57 0e 49 e4 9e 37 71 d0 91 f8 56 a6 a1 6c b7 08 ae e8 b3 30 52 57 67 ca e0 1e 7a 7f f5 eb 9e 96 3d 8e 02 21 5d ac 46 08 ff 00 0e 78 a3 99 92 68 da ea 6c 93 16 3d 4b 77 fe ee 7a 0a d4 b7 bd 8a 74 d8 ce 17 1c ed 23 2a 78 c6 4d 72 aa 0a 28 c9 c3 03 b7 9e bc 73 56 2d a5 1b 86 73 8c e3 ad 35 20 6a e8 da b8 b6 f2 36 4d 6d 2e cc 1e 80 9e 07 a0 3e 87 af 35 a9 a7 dd b4 f0 94 77 8b 7a 91 8d c7 2d 9f 63 e9 58 56 d3 c1 13 0c c8 40 eb b4 f4 e7 d7 d0 d3 99 84 53 34 b1 67 9c e3 9c 83 ed 9e d5 a4 65 6d 46 96 85 dd 7a de 69 a1 97 6b 95 66 1f 78 f5 3e dc d7 25 a8 5a dc 46 87 cd 8e 39 49 07 0c 06 08 1d fa 7e 7d 2b 6e 7d 5f 2d b6 e1 ce e0 40 c0 e7 22 b3
                      Data Ascii: .dT.A%W<;`QKf##U7PWI7qVl0RWgz=!]Fxhl=Kwzt#*xMr(sV-s5 j6Mm.>5wz-cXV@S4gemFzikfx>%ZF9I~}+n}_-@"
                      2024-11-26 07:03:00 UTC16384INData Raw: 04 55 01 9a 5d 87 f7 8c 36 74 c0 00 72 31 d6 a4 00 09 15 5c 7c d8 39 0c 07 04 f3 c6 73 eb eb c5 36 3c 89 48 61 80 70 b9 db 90 08 04 73 f4 f4 f6 fc 29 b3 44 cf 19 2e 24 da a3 0a 18 63 3d b0 7d 07 f2 a9 33 b9 28 52 64 2c 3e 62 b9 56 3d 4a e4 f5 3f 8f e3 8a 2d d8 95 2e e0 7c e3 00 0e 87 27 a1 1d 0e 00 fa d4 69 14 c5 9a 23 93 b4 12 4a 9e c0 70 4f 27 34 e9 13 66 50 8c 65 8e dc 0c f0 0e 73 f8 63 da a5 88 73 2f f1 a0 56 18 20 f1 c6 79 20 e3 8c fe 3c 13 eb 4c 91 dc 48 02 38 18 63 c1 ee 0f 41 cf d3 14 e7 2c 55 4a 7d d7 4f 9b 07 8d a3 f9 74 a2 46 70 d8 2f 8e 33 b4 72 49 ce 3a 71 f4 ce 78 fc a9 21 09 19 25 72 a5 03 12 77 02 3b 1e bf 4c 53 e3 e3 68 0e 47 ca 59 8e 32 32 3b f4 ed eb ef 4a a5 76 a8 3d 81 ef 8c 11 fe 7b 7b d3 88 25 96 26 51 92 bf 36 09 e5 41 e3 ae 78 07
                      Data Ascii: U]6tr1\|9s6<Haps)D.$c=}3(Rd,>bV=J?-.|'i#JpO'4fPescs/V y <LH8cA,UJ}OtFp/3rI:qx!%rw;LShGY22;Jv={{%&Q6Ax


                      Session IDSource IPSource PortDestination IPDestination Port
                      94192.168.2.64982613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:00 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:00 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:00 GMT
                      Content-Type: text/xml
                      Content-Length: 1952
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                      ETag: "0x8DC582B956B0F3D"
                      x-ms-request-id: fdde7aaa-d01e-0028-2a8c-3f7896000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070300Z-174f7845968n2hr8hC1EWR9cag0000000umg00000000dpg5
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:00 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                      Session IDSource IPSource PortDestination IPDestination Port
                      95192.168.2.64982713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:00 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:00 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:00 GMT
                      Content-Type: text/xml
                      Content-Length: 958
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                      ETag: "0x8DC582BA0A31B3B"
                      x-ms-request-id: c668448b-101e-007a-2d91-3f047e000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070300Z-174f7845968g6hv8hC1EWR1v2n00000003100000000055d7
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:00 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                      Session IDSource IPSource PortDestination IPDestination Port
                      96192.168.2.64982813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:00 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:00 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:00 GMT
                      Content-Type: text/xml
                      Content-Length: 501
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                      ETag: "0x8DC582BACFDAACD"
                      x-ms-request-id: f418fe9b-801e-0047-5281-3f7265000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070300Z-174f7845968frfdmhC1EWRxxbw0000000v800000000008rq
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:00 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                      Session IDSource IPSource PortDestination IPDestination Port
                      97192.168.2.64982913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:00 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:01 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:00 GMT
                      Content-Type: text/xml
                      Content-Length: 2592
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                      ETag: "0x8DC582BB5B890DB"
                      x-ms-request-id: 8c2ab893-e01e-0003-5391-3f0fa8000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070300Z-174f7845968glpgnhC1EWR7uec0000000v7g000000006a0p
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:01 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                      Session IDSource IPSource PortDestination IPDestination Port
                      98192.168.2.64983013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:01 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:02 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:01 GMT
                      Content-Type: text/xml
                      Content-Length: 3342
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                      ETag: "0x8DC582B927E47E9"
                      x-ms-request-id: 6eac8613-a01e-006f-3091-3f13cd000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070301Z-174f78459685m244hC1EWRgp2c0000000uw0000000008e3n
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:02 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                      Session IDSource IPSource PortDestination IPDestination Port
                      99192.168.2.64983113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:02 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:02 UTC515INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:02 GMT
                      Content-Type: text/xml
                      Content-Length: 2284
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                      ETag: "0x8DC582BCD58BEEE"
                      x-ms-request-id: 49e8a97e-c01e-008e-5491-3f7381000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070302Z-174f7845968xlwnmhC1EWR0sv80000000uv000000000a00c
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-11-26 07:03:02 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                      Session IDSource IPSource PortDestination IPDestination Port
                      100192.168.2.64983313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:02 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:02 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:02 GMT
                      Content-Type: text/xml
                      Content-Length: 1393
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                      ETag: "0x8DC582BE3E55B6E"
                      x-ms-request-id: a75c6aaa-401e-002a-4291-3fc62e000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070302Z-174f7845968zgtf6hC1EWRqd8s0000000n4g000000000r8n
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:02 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                      Session IDSource IPSource PortDestination IPDestination Port
                      101192.168.2.64983213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:02 UTC191OUTGET /rules/rule90401v3s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:03 UTC515INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:02 GMT
                      Content-Type: text/xml
                      Content-Length: 1250
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                      ETag: "0x8DC582BDE4487AA"
                      x-ms-request-id: baa0a071-001e-0082-5b91-3f5880000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070302Z-174f7845968n2hr8hC1EWR9cag0000000us000000000565p
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-11-26 07:03:03 UTC1250INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 39 30 34 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 53 61 6d 70 6c 69 6e 67 50 6f 6c 69 63 79 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 4d 65 74 61 64 61 74 61 22 20 2f 3e 0d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="90401" V="3" DC="ESM" EN="Office.Telemetry.SamplingPolicy" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" DL="A" DCa="PSP PSU" xmlns=""> <RIS> <RI N="Metadata" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      102192.168.2.64983413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:02 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:03 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:03 GMT
                      Content-Type: text/xml
                      Content-Length: 1356
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                      ETag: "0x8DC582BDC681E17"
                      x-ms-request-id: 003cf3b7-b01e-0053-2e8c-3fcdf8000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070303Z-174f7845968pf68xhC1EWRr4h80000000veg00000000059w
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:03 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      103192.168.2.64983513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:03 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:04 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:04 GMT
                      Content-Type: text/xml
                      Content-Length: 1393
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                      ETag: "0x8DC582BE39DFC9B"
                      x-ms-request-id: e56afb1e-801e-0083-3991-3ff0ae000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070304Z-174f7845968cdxdrhC1EWRg0en0000000uyg00000000c8nv
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:04 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                      Session IDSource IPSource PortDestination IPDestination Port
                      104192.168.2.64983613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:04 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:04 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:04 GMT
                      Content-Type: text/xml
                      Content-Length: 1356
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                      ETag: "0x8DC582BDF66E42D"
                      x-ms-request-id: 3d9c3aa7-901e-00ac-5891-3fb69e000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070304Z-174f7845968n2hr8hC1EWR9cag0000000un000000000d4ut
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:04 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      105192.168.2.64983713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:04 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:05 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:04 GMT
                      Content-Type: text/xml
                      Content-Length: 1395
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                      ETag: "0x8DC582BE017CAD3"
                      x-ms-request-id: 47663499-e01e-0051-6891-3f84b2000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070304Z-174f7845968ljs8phC1EWRe6en0000000uu000000000ezu0
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:05 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                      Session IDSource IPSource PortDestination IPDestination Port
                      106192.168.2.64983813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:04 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:05 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:05 GMT
                      Content-Type: text/xml
                      Content-Length: 1358
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                      ETag: "0x8DC582BE6431446"
                      x-ms-request-id: 2a3cc61f-301e-001f-7491-3faa3a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070305Z-174f7845968n2hr8hC1EWR9cag0000000ung00000000bxbd
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:05 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      107192.168.2.64983913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:05 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:05 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:05 GMT
                      Content-Type: text/xml
                      Content-Length: 1395
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                      ETag: "0x8DC582BDE12A98D"
                      x-ms-request-id: 9fc3e736-101e-0046-4391-3f91b0000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070305Z-174f7845968ljs8phC1EWRe6en0000000v0g000000001qsu
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:05 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                      Session IDSource IPSource PortDestination IPDestination Port
                      108192.168.2.64984013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:06 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:06 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:06 GMT
                      Content-Type: text/xml
                      Content-Length: 1358
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                      ETag: "0x8DC582BE022ECC5"
                      x-ms-request-id: 3452a663-f01e-003c-1f91-3f8cf0000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070306Z-174f7845968ljs8phC1EWRe6en0000000uy0000000006dpd
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:06 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      109192.168.2.64984113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:06 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:07 UTC515INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:06 GMT
                      Content-Type: text/xml
                      Content-Length: 1389
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                      ETag: "0x8DC582BE10A6BC1"
                      x-ms-request-id: ca68633c-201e-006e-1f8a-3fbbe3000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070306Z-174f7845968qj8jrhC1EWRh41s0000000v00000000007e79
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:07 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                      Session IDSource IPSource PortDestination IPDestination Port
                      110192.168.2.64984213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:06 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:07 UTC515INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:07 GMT
                      Content-Type: text/xml
                      Content-Length: 1352
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                      ETag: "0x8DC582BE9DEEE28"
                      x-ms-request-id: ee9d1ea0-001e-00a2-4791-3fd4d5000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070307Z-174f7845968cpnpfhC1EWR3afc0000000un000000000bcnr
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-11-26 07:03:07 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                      Session IDSource IPSource PortDestination IPDestination Port
                      111192.168.2.64984313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:07 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:07 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:07 GMT
                      Content-Type: text/xml
                      Content-Length: 1405
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                      ETag: "0x8DC582BE12B5C71"
                      x-ms-request-id: fdde8523-d01e-0028-578c-3f7896000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070307Z-174f7845968zgtf6hC1EWRqd8s0000000n3g000000002bt4
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:07 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                      Session IDSource IPSource PortDestination IPDestination Port
                      112192.168.2.64984413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:07 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:07 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:07 GMT
                      Content-Type: text/xml
                      Content-Length: 1368
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                      ETag: "0x8DC582BDDC22447"
                      x-ms-request-id: e544c55f-801e-0083-3181-3ff0ae000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070307Z-174f784596886s2bhC1EWR743w0000000v60000000002p0y
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:07 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      113192.168.2.64979454.154.95.2054434328C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:07 UTC706OUTGET / HTTP/1.1
                      Host: 2fa.telefon-de.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Referer: https://2fa.telefon-de.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-11-26 07:03:08 UTC290INHTTP/1.1 404 Not Found
                      Date: Tue, 26 Nov 2024 07:03:07 GMT
                      Content-Type: text/html; charset=utf-8
                      Content-Length: 1913
                      Connection: close
                      X-Request-Id: 25fd0bc6-06f6-4a95-aeba-104ae0636e5d
                      X-Runtime: 0.001207
                      Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                      2024-11-26 07:03:08 UTC1913INData Raw: 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 7c 20 4b 6e 6f 77 42 65 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 62 6f 64 79 20 7b 0a 20 20
                      Data Ascii: <html><head> <meta name="viewport" content="width=device-width,initial-scale=1.0"> <link href="https://fonts.googleapis.com/css?family=Open+Sans" rel="stylesheet"> <title>404 page not found | KnowBe4</title> <style type="text/css"> body {


                      Session IDSource IPSource PortDestination IPDestination Port
                      114192.168.2.64984513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:08 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:08 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:08 GMT
                      Content-Type: text/xml
                      Content-Length: 1401
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                      ETag: "0x8DC582BE055B528"
                      x-ms-request-id: f1905457-c01e-0066-4580-3fa1ec000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070308Z-174f7845968cpnpfhC1EWR3afc0000000us0000000003wgs
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:08 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                      Session IDSource IPSource PortDestination IPDestination Port
                      115192.168.2.64984613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:08 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:09 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:09 GMT
                      Content-Type: text/xml
                      Content-Length: 1364
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                      ETag: "0x8DC582BE1223606"
                      x-ms-request-id: 2ff5ce10-101e-0017-5791-3f47c7000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070309Z-174f7845968xlwnmhC1EWR0sv80000000uxg000000005e4p
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:09 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      116192.168.2.64984713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:09 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:09 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:09 GMT
                      Content-Type: text/xml
                      Content-Length: 1397
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                      ETag: "0x8DC582BE7262739"
                      x-ms-request-id: dc0e935b-901e-005b-3791-3f2005000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070309Z-174f7845968cpnpfhC1EWR3afc0000000urg000000004pps
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:09 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                      Session IDSource IPSource PortDestination IPDestination Port
                      117192.168.2.64984813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:09 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:09 UTC515INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:09 GMT
                      Content-Type: text/xml
                      Content-Length: 1360
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                      ETag: "0x8DC582BDDEB5124"
                      x-ms-request-id: b189b901-c01e-0079-3391-3fe51a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070309Z-174f7845968n2hr8hC1EWR9cag0000000ung00000000bxed
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-11-26 07:03:09 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      118192.168.2.64985213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:09 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:09 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:09 GMT
                      Content-Type: text/xml
                      Content-Length: 1403
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                      ETag: "0x8DC582BDCB4853F"
                      x-ms-request-id: 580008bf-301e-0000-1d8a-3feecc000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070309Z-174f78459685726chC1EWRsnbg0000000v80000000000hx3
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:09 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                      Session IDSource IPSource PortDestination IPDestination Port
                      119192.168.2.64985313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:10 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:11 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:10 GMT
                      Content-Type: text/xml
                      Content-Length: 1366
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                      ETag: "0x8DC582BDB779FC3"
                      x-ms-request-id: fde36bdf-c01e-000b-1591-3fe255000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070310Z-174f7845968nxc96hC1EWRspw80000000uug000000005kgn
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:11 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                      Session IDSource IPSource PortDestination IPDestination Port
                      120192.168.2.64985413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:11 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:11 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:11 GMT
                      Content-Type: text/xml
                      Content-Length: 1397
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                      ETag: "0x8DC582BDFD43C07"
                      x-ms-request-id: 6e1934d2-a01e-006f-595c-3f13cd000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070311Z-174f7845968frfdmhC1EWRxxbw0000000v2g000000008sfr
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:11 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                      Session IDSource IPSource PortDestination IPDestination Port
                      121192.168.2.64985513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:11 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:11 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:11 GMT
                      Content-Type: text/xml
                      Content-Length: 1360
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                      ETag: "0x8DC582BDD74D2EC"
                      x-ms-request-id: 9b9719a8-201e-0033-3491-3fb167000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070311Z-174f784596886s2bhC1EWR743w0000000v1g00000000bn69
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:11 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      122192.168.2.64985613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:11 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:12 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:11 GMT
                      Content-Type: text/xml
                      Content-Length: 1427
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                      ETag: "0x8DC582BE56F6873"
                      x-ms-request-id: ab6eb442-501e-0035-0e91-3fc923000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070311Z-174f7845968pf68xhC1EWRr4h80000000vcg0000000032hr
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:12 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                      Session IDSource IPSource PortDestination IPDestination Port
                      123192.168.2.64985713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:11 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:12 UTC515INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:11 GMT
                      Content-Type: text/xml
                      Content-Length: 1390
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                      ETag: "0x8DC582BE3002601"
                      x-ms-request-id: 951aba40-201e-0085-5291-3f34e3000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070311Z-174f7845968v75bwhC1EWRuqen0000000g3g00000000231d
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-11-26 07:03:12 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                      Session IDSource IPSource PortDestination IPDestination Port
                      124192.168.2.64985813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:12 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:13 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:13 GMT
                      Content-Type: text/xml
                      Content-Length: 1401
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                      ETag: "0x8DC582BE2A9D541"
                      x-ms-request-id: 2150929f-401e-0064-4382-3f54af000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070313Z-174f7845968vqt9xhC1EWRgten0000000v2000000000aaer
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:13 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                      Session IDSource IPSource PortDestination IPDestination Port
                      125192.168.2.64985913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:13 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:13 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:13 GMT
                      Content-Type: text/xml
                      Content-Length: 1364
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                      ETag: "0x8DC582BEB6AD293"
                      x-ms-request-id: 97972df5-901e-008f-1591-3f67a6000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070313Z-174f78459685m244hC1EWRgp2c0000000v10000000000f4y
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:13 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      126192.168.2.6498604.245.163.56443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:13 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3rhK3rass+GYYxW&MD=5fVHDp8D HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                      Host: slscr.update.microsoft.com
                      2024-11-26 07:03:14 UTC560INHTTP/1.1 200 OK
                      Cache-Control: no-cache
                      Pragma: no-cache
                      Content-Type: application/octet-stream
                      Expires: -1
                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                      MS-CorrelationId: 7286ae26-a25a-4829-af26-56f41d825951
                      MS-RequestId: 3c9b407e-4d21-4d26-a66b-6a122b57445b
                      MS-CV: vD6/vZcqHUCslwcM.0
                      X-Microsoft-SLSClientCache: 1440
                      Content-Disposition: attachment; filename=environment.cab
                      X-Content-Type-Options: nosniff
                      Date: Tue, 26 Nov 2024 07:03:13 GMT
                      Connection: close
                      Content-Length: 30005
                      2024-11-26 07:03:14 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                      2024-11-26 07:03:14 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                      Session IDSource IPSource PortDestination IPDestination Port
                      127192.168.2.64986113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:13 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:14 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:13 GMT
                      Content-Type: text/xml
                      Content-Length: 1391
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                      ETag: "0x8DC582BDF58DC7E"
                      x-ms-request-id: 32ac4486-a01e-0050-5791-3fdb6e000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070313Z-174f78459685m244hC1EWRgp2c0000000v10000000000f55
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:14 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                      Session IDSource IPSource PortDestination IPDestination Port
                      128192.168.2.64986213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:13 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:14 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:13 GMT
                      Content-Type: text/xml
                      Content-Length: 1354
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                      ETag: "0x8DC582BE0662D7C"
                      x-ms-request-id: 32ac451f-a01e-0050-6491-3fdb6e000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070313Z-174f7845968l4kp6hC1EWRe8840000000vb0000000005gcf
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:14 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                      Session IDSource IPSource PortDestination IPDestination Port
                      129192.168.2.64986313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:13 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:14 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:14 GMT
                      Content-Type: text/xml
                      Content-Length: 1403
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                      ETag: "0x8DC582BDCDD6400"
                      x-ms-request-id: ee9d2ac9-001e-00a2-1991-3fd4d5000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070314Z-174f7845968l4kp6hC1EWRe8840000000ve0000000000zh1
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:14 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                      Session IDSource IPSource PortDestination IPDestination Port
                      130192.168.2.64986413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:15 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:15 UTC515INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:15 GMT
                      Content-Type: text/xml
                      Content-Length: 1366
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                      ETag: "0x8DC582BDF1E2608"
                      x-ms-request-id: 106d4033-401e-008c-3691-3f86c2000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070315Z-174f784596886s2bhC1EWR743w0000000v1g00000000bndm
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-11-26 07:03:15 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                      Session IDSource IPSource PortDestination IPDestination Port
                      131192.168.2.64986513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:15 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:15 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:15 GMT
                      Content-Type: text/xml
                      Content-Length: 1399
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                      ETag: "0x8DC582BE8C605FF"
                      x-ms-request-id: 8a8d0990-701e-0021-2191-3f3d45000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070315Z-174f7845968pf68xhC1EWRr4h80000000v8g00000000ayy0
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:15 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                      Session IDSource IPSource PortDestination IPDestination Port
                      132192.168.2.64986613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:15 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:16 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:16 GMT
                      Content-Type: text/xml
                      Content-Length: 1362
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                      ETag: "0x8DC582BDF497570"
                      x-ms-request-id: 581105fc-301e-0000-6a91-3feecc000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070316Z-174f7845968kdththC1EWRzvxn00000007b000000000bcs8
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:16 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      133192.168.2.64986713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:15 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:16 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:16 GMT
                      Content-Type: text/xml
                      Content-Length: 1403
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                      ETag: "0x8DC582BDC2EEE03"
                      x-ms-request-id: 17f40f6b-801e-00a3-7e91-3f7cfb000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070316Z-174f7845968cdxdrhC1EWRg0en0000000v0g000000008mcw
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:16 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                      Session IDSource IPSource PortDestination IPDestination Port
                      134192.168.2.64986813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:16 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:16 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:16 GMT
                      Content-Type: text/xml
                      Content-Length: 1366
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                      ETag: "0x8DC582BEA414B16"
                      x-ms-request-id: 629a3d73-e01e-0052-0991-3fd9df000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070316Z-174f7845968kvnqxhC1EWRmf3g0000000dy0000000003qcw
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:16 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                      Session IDSource IPSource PortDestination IPDestination Port
                      135192.168.2.64986913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:17 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:17 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:17 GMT
                      Content-Type: text/xml
                      Content-Length: 1399
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                      ETag: "0x8DC582BE1CC18CD"
                      x-ms-request-id: 9f43eb8e-e01e-003c-5891-3fc70b000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070317Z-174f7845968n2hr8hC1EWR9cag0000000uu0000000001h0q
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:17 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                      Session IDSource IPSource PortDestination IPDestination Port
                      136192.168.2.64987013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:17 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:18 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:18 GMT
                      Content-Type: text/xml
                      Content-Length: 1362
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                      ETag: "0x8DC582BEB256F43"
                      x-ms-request-id: 8b39fd45-d01e-0065-5791-3fb77a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070318Z-174f7845968xr5c2hC1EWRd0hn0000000c1g000000000gzk
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:18 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      137192.168.2.64987113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:18 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:18 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:18 GMT
                      Content-Type: text/xml
                      Content-Length: 1403
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                      ETag: "0x8DC582BEB866CDB"
                      x-ms-request-id: 9875fcdf-d01e-00ad-1c91-3fe942000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070318Z-174f7845968j6t2phC1EWRcfe80000000vbg0000000003u7
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:18 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                      Session IDSource IPSource PortDestination IPDestination Port
                      138192.168.2.64987213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:18 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:18 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:18 GMT
                      Content-Type: text/xml
                      Content-Length: 1366
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                      ETag: "0x8DC582BE5B7B174"
                      x-ms-request-id: b0621631-101e-008e-3d91-3fcf88000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070318Z-174f7845968kvnqxhC1EWRmf3g0000000dvg000000007zg7
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:18 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                      Session IDSource IPSource PortDestination IPDestination Port
                      139192.168.2.64987313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:18 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:18 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:18 GMT
                      Content-Type: text/xml
                      Content-Length: 1399
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                      ETag: "0x8DC582BE976026E"
                      x-ms-request-id: a0c05303-f01e-0000-2d91-3f193e000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070318Z-174f7845968cdxdrhC1EWRg0en0000000uy000000000dsy9
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:18 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                      Session IDSource IPSource PortDestination IPDestination Port
                      140192.168.2.64987413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:19 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:20 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:19 GMT
                      Content-Type: text/xml
                      Content-Length: 1362
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                      ETag: "0x8DC582BDC13EFEF"
                      x-ms-request-id: b578d01d-201e-003c-6391-3f30f9000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070319Z-174f7845968l4kp6hC1EWRe8840000000ve0000000000znf
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:20 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      141192.168.2.64987513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:20 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:20 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:20 GMT
                      Content-Type: text/xml
                      Content-Length: 1425
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                      ETag: "0x8DC582BE6BD89A1"
                      x-ms-request-id: 3266629f-e01e-0020-5891-3fde90000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070320Z-174f7845968swgbqhC1EWRmnb40000000v90000000003wms
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:20 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                      Session IDSource IPSource PortDestination IPDestination Port
                      142192.168.2.64987613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:20 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:20 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:20 GMT
                      Content-Type: text/xml
                      Content-Length: 1388
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                      ETag: "0x8DC582BDBD9126E"
                      x-ms-request-id: baa0ac7b-001e-0082-1291-3f5880000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070320Z-174f7845968v75bwhC1EWRuqen0000000fy000000000brr1
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:20 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                      Session IDSource IPSource PortDestination IPDestination Port
                      143192.168.2.64987713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:20 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:20 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:20 GMT
                      Content-Type: text/xml
                      Content-Length: 1415
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                      ETag: "0x8DC582BE7C66E85"
                      x-ms-request-id: cf7e946f-901e-0083-4991-3fbb55000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070320Z-174f7845968v75bwhC1EWRuqen0000000fy000000000brr3
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:20 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                      Session IDSource IPSource PortDestination IPDestination Port
                      144192.168.2.64987813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:20 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:21 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:20 GMT
                      Content-Type: text/xml
                      Content-Length: 1378
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                      ETag: "0x8DC582BDB813B3F"
                      x-ms-request-id: effa0956-a01e-0032-4c91-3f1949000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070320Z-174f7845968px8v7hC1EWR08ng0000000vcg000000003f9q
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:21 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      145192.168.2.64987913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:21 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:22 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:22 GMT
                      Content-Type: text/xml
                      Content-Length: 1405
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                      ETag: "0x8DC582BE89A8F82"
                      x-ms-request-id: 9546ee6f-d01e-0014-4f91-3fed58000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070322Z-174f7845968glpgnhC1EWR7uec0000000v5000000000c5qe
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:22 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                      Session IDSource IPSource PortDestination IPDestination Port
                      146192.168.2.64988013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:22 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:22 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:22 GMT
                      Content-Type: text/xml
                      Content-Length: 1368
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                      ETag: "0x8DC582BE51CE7B3"
                      x-ms-request-id: 8a8d0fd0-701e-0021-7591-3f3d45000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070322Z-174f7845968qj8jrhC1EWRh41s0000000v1g000000004s2y
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:22 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                      Session IDSource IPSource PortDestination IPDestination Port
                      147192.168.2.64988113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:22 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:23 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:22 GMT
                      Content-Type: text/xml
                      Content-Length: 1415
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                      ETag: "0x8DC582BDCE9703A"
                      x-ms-request-id: 67f9b02f-701e-0053-4491-3f3a0a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070322Z-174f7845968zgtf6hC1EWRqd8s0000000n300000000034ff
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:23 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                      Session IDSource IPSource PortDestination IPDestination Port
                      148192.168.2.64988213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:22 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:23 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:22 GMT
                      Content-Type: text/xml
                      Content-Length: 1378
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                      ETag: "0x8DC582BE584C214"
                      x-ms-request-id: dbe9ef63-901e-005b-3a83-3f2005000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070322Z-174f7845968j6t2phC1EWRcfe80000000v8g000000004vup
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:23 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      149192.168.2.64988313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-26 07:03:22 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-26 07:03:23 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 26 Nov 2024 07:03:23 GMT
                      Content-Type: text/xml
                      Content-Length: 1407
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                      ETag: "0x8DC582BE687B46A"
                      x-ms-request-id: af6c4ed9-f01e-00aa-2a91-3f8521000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241126T070323Z-174f7845968cpnpfhC1EWR3afc0000000ung00000000ae5s
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-26 07:03:23 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:1
                      Start time:02:02:22
                      Start date:26/11/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                      Imagebase:0x7ff684c40000
                      File size:3'242'272 bytes
                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:3
                      Start time:02:02:26
                      Start date:26/11/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2168,i,11221259460610057314,13659175793779925463,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Imagebase:0x7ff684c40000
                      File size:3'242'272 bytes
                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:4
                      Start time:02:02:29
                      Start date:26/11/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://2fa.telefon-de.com"
                      Imagebase:0x7ff684c40000
                      File size:3'242'272 bytes
                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true

                      No disassembly